Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-53547 (GCVE-0-2025-53547)
Vulnerability from cvelistv5
- CWE-94 - Improper Control of Generation of Code ('Code Injection')
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-53547",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-10-23T00:00:00+00:00",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-10-24T03:55:19.650Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2025-07-09T17:05:52.255Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "https://news.ycombinator.com/item?id=44506696"
}
],
"title": "CVE Program Container",
"x_generator": {
"engine": "ADPogram 0.0.1"
}
}
],
"cna": {
"affected": [
{
"product": "helm",
"vendor": "helm",
"versions": [
{
"status": "affected",
"version": "\u003c 3.18.4"
}
]
}
],
"descriptions": [
{
"lang": "en",
"value": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4."
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
}
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-94",
"description": "CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-07-08T21:39:59.075Z",
"orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"shortName": "GitHub_M"
},
"references": [
{
"name": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
},
{
"name": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"tags": [
"x_refsource_MISC"
],
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
}
],
"source": {
"advisory": "GHSA-557j-xg8c-q2mm",
"discovery": "UNKNOWN"
},
"title": "Helm Chart Dependency Updating With Malicious Chart.yaml Content And Symlink Can Lead To Code Execution"
}
},
"cveMetadata": {
"assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
"assignerShortName": "GitHub_M",
"cveId": "CVE-2025-53547",
"datePublished": "2025-07-08T21:39:59.075Z",
"dateReserved": "2025-07-02T15:15:11.516Z",
"dateUpdated": "2025-10-24T03:55:19.650Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-53547\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-07-08T22:15:27.897\",\"lastModified\":\"2025-09-03T16:26:24.770\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.\"},{\"lang\":\"es\",\"value\":\"Helm es un gestor de paquetes para Charts para Kubernetes. Antes de la versi\u00f3n 3.18.4, un archivo Chart.yaml especialmente manipulado, junto con un archivo Chart.lock con un enlace espec\u00edfico, pod\u00eda provocar la ejecuci\u00f3n de c\u00f3digo local al actualizar las dependencias. Los campos de un archivo Chart.yaml que se transfieren a un archivo Chart.lock al actualizar las dependencias y escribirse en este archivo, pueden modificarse de forma que provoquen la ejecuci\u00f3n si ese mismo contenido estuviera en un archivo en ejecuci\u00f3n (por ejemplo, un archivo bash.rc o un script de shell). Si el archivo Chart.lock tiene un enlace simb\u00f3lico a uno de estos archivos, al actualizar las dependencias, el contenido del archivo bloqueado se escribir\u00e1 en el archivo enlazado. Esto puede provocar una ejecuci\u00f3n no deseada. Helm advierte del archivo enlazado, pero no detiene la ejecuci\u00f3n debido al enlace simb\u00f3lico. Este problema se ha resuelto en Helm v3.18.4.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H\",\"baseScore\":8.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H\",\"baseScore\":8.6,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":6.0}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.17.4\",\"matchCriteriaId\":\"9DD30189-318F-4401-AED5-0A45EBDF8763\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.18.0\",\"versionEndExcluding\":\"3.18.4\",\"matchCriteriaId\":\"24A3B062-2A69-4083-AE07-83F0FE989512\"}]}]}],\"references\":[{\"url\":\"https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://news.ycombinator.com/item?id=44506696\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://news.ycombinator.com/item?id=44506696\"}], \"x_generator\": {\"engine\": \"ADPogram 0.0.1\"}, \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-07-09T17:05:52.255Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-53547\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-07-09T13:26:40.496995Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-07-09T13:26:44.941Z\"}}], \"cna\": {\"title\": \"Helm Chart Dependency Updating With Malicious Chart.yaml Content And Symlink Can Lead To Code Execution\", \"source\": {\"advisory\": \"GHSA-557j-xg8c-q2mm\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 8.5, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"LOW\"}}], \"affected\": [{\"vendor\": \"helm\", \"product\": \"helm\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003c 3.18.4\"}]}], \"references\": [{\"url\": \"https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm\", \"name\": \"https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571\", \"name\": \"https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-94\", \"description\": \"CWE-94: Improper Control of Generation of Code (\u0027Code Injection\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-07-08T21:39:59.075Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-53547\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-10-24T03:55:19.650Z\", \"dateReserved\": \"2025-07-02T15:15:11.516Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-07-08T21:39:59.075Z\", \"assignerShortName\": \"GitHub_M\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
opensuse-su-2025:15406-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kubeshark-cli-52.8.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kubeshark-cli-52.8.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15406",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15406-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53547 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53547/"
}
],
"title": "kubeshark-cli-52.8.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-04T00:00:00Z",
"generator": {
"date": "2025-08-04T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15406-1",
"initial_release_date": "2025-08-04T00:00:00Z",
"revision_history": [
{
"date": "2025-08-04T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kubeshark-cli-52.8.0-1.1.aarch64",
"product": {
"name": "kubeshark-cli-52.8.0-1.1.aarch64",
"product_id": "kubeshark-cli-52.8.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.aarch64",
"product": {
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.aarch64",
"product_id": "kubeshark-cli-bash-completion-52.8.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.aarch64",
"product": {
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.aarch64",
"product_id": "kubeshark-cli-fish-completion-52.8.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64",
"product": {
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64",
"product_id": "kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kubeshark-cli-52.8.0-1.1.ppc64le",
"product": {
"name": "kubeshark-cli-52.8.0-1.1.ppc64le",
"product_id": "kubeshark-cli-52.8.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le",
"product": {
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le",
"product_id": "kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le",
"product": {
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le",
"product_id": "kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le",
"product": {
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le",
"product_id": "kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kubeshark-cli-52.8.0-1.1.s390x",
"product": {
"name": "kubeshark-cli-52.8.0-1.1.s390x",
"product_id": "kubeshark-cli-52.8.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.s390x",
"product": {
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.s390x",
"product_id": "kubeshark-cli-bash-completion-52.8.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.s390x",
"product": {
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.s390x",
"product_id": "kubeshark-cli-fish-completion-52.8.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.s390x",
"product": {
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.s390x",
"product_id": "kubeshark-cli-zsh-completion-52.8.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kubeshark-cli-52.8.0-1.1.x86_64",
"product": {
"name": "kubeshark-cli-52.8.0-1.1.x86_64",
"product_id": "kubeshark-cli-52.8.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.x86_64",
"product": {
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.x86_64",
"product_id": "kubeshark-cli-bash-completion-52.8.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.x86_64",
"product": {
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.x86_64",
"product_id": "kubeshark-cli-fish-completion-52.8.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64",
"product": {
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64",
"product_id": "kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-52.8.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.aarch64"
},
"product_reference": "kubeshark-cli-52.8.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-52.8.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.ppc64le"
},
"product_reference": "kubeshark-cli-52.8.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-52.8.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.s390x"
},
"product_reference": "kubeshark-cli-52.8.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-52.8.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.x86_64"
},
"product_reference": "kubeshark-cli-52.8.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.aarch64"
},
"product_reference": "kubeshark-cli-bash-completion-52.8.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le"
},
"product_reference": "kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.s390x"
},
"product_reference": "kubeshark-cli-bash-completion-52.8.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-bash-completion-52.8.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.x86_64"
},
"product_reference": "kubeshark-cli-bash-completion-52.8.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.aarch64"
},
"product_reference": "kubeshark-cli-fish-completion-52.8.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le"
},
"product_reference": "kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.s390x"
},
"product_reference": "kubeshark-cli-fish-completion-52.8.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-fish-completion-52.8.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.x86_64"
},
"product_reference": "kubeshark-cli-fish-completion-52.8.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64"
},
"product_reference": "kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le"
},
"product_reference": "kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.s390x"
},
"product_reference": "kubeshark-cli-zsh-completion-52.8.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64"
},
"product_reference": "kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53547"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53547",
"url": "https://www.suse.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "SUSE Bug 1246150 for CVE-2025-53547",
"url": "https://bugzilla.suse.com/1246150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-bash-completion-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-fish-completion-52.8.0-1.1.x86_64",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.aarch64",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.ppc64le",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.s390x",
"openSUSE Tumbleweed:kubeshark-cli-zsh-completion-52.8.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53547"
}
]
}
opensuse-su-2025:15341-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "trivy-0.64.1-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the trivy-0.64.1-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15341",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15341-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53547 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53547/"
}
],
"title": "trivy-0.64.1-1.1 on GA media",
"tracking": {
"current_release_date": "2025-07-11T00:00:00Z",
"generator": {
"date": "2025-07-11T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15341-1",
"initial_release_date": "2025-07-11T00:00:00Z",
"revision_history": [
{
"date": "2025-07-11T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.64.1-1.1.aarch64",
"product": {
"name": "trivy-0.64.1-1.1.aarch64",
"product_id": "trivy-0.64.1-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.64.1-1.1.ppc64le",
"product": {
"name": "trivy-0.64.1-1.1.ppc64le",
"product_id": "trivy-0.64.1-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.64.1-1.1.s390x",
"product": {
"name": "trivy-0.64.1-1.1.s390x",
"product_id": "trivy-0.64.1-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "trivy-0.64.1-1.1.x86_64",
"product": {
"name": "trivy-0.64.1-1.1.x86_64",
"product_id": "trivy-0.64.1-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.64.1-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:trivy-0.64.1-1.1.aarch64"
},
"product_reference": "trivy-0.64.1-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.64.1-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:trivy-0.64.1-1.1.ppc64le"
},
"product_reference": "trivy-0.64.1-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.64.1-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:trivy-0.64.1-1.1.s390x"
},
"product_reference": "trivy-0.64.1-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "trivy-0.64.1-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:trivy-0.64.1-1.1.x86_64"
},
"product_reference": "trivy-0.64.1-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53547"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:trivy-0.64.1-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53547",
"url": "https://www.suse.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "SUSE Bug 1246150 for CVE-2025-53547",
"url": "https://bugzilla.suse.com/1246150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:trivy-0.64.1-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:trivy-0.64.1-1.1.aarch64",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.ppc64le",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.s390x",
"openSUSE Tumbleweed:trivy-0.64.1-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-11T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53547"
}
]
}
opensuse-su-2025:15336-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "cmctl-2.3.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the cmctl-2.3.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15336",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15336-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53547 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53547/"
}
],
"title": "cmctl-2.3.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-07-11T00:00:00Z",
"generator": {
"date": "2025-07-11T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15336-1",
"initial_release_date": "2025-07-11T00:00:00Z",
"revision_history": [
{
"date": "2025-07-11T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "cmctl-2.3.0-1.1.aarch64",
"product": {
"name": "cmctl-2.3.0-1.1.aarch64",
"product_id": "cmctl-2.3.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "cmctl-bash-completion-2.3.0-1.1.aarch64",
"product": {
"name": "cmctl-bash-completion-2.3.0-1.1.aarch64",
"product_id": "cmctl-bash-completion-2.3.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "cmctl-fish-completion-2.3.0-1.1.aarch64",
"product": {
"name": "cmctl-fish-completion-2.3.0-1.1.aarch64",
"product_id": "cmctl-fish-completion-2.3.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "cmctl-zsh-completion-2.3.0-1.1.aarch64",
"product": {
"name": "cmctl-zsh-completion-2.3.0-1.1.aarch64",
"product_id": "cmctl-zsh-completion-2.3.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cmctl-2.3.0-1.1.ppc64le",
"product": {
"name": "cmctl-2.3.0-1.1.ppc64le",
"product_id": "cmctl-2.3.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cmctl-bash-completion-2.3.0-1.1.ppc64le",
"product": {
"name": "cmctl-bash-completion-2.3.0-1.1.ppc64le",
"product_id": "cmctl-bash-completion-2.3.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cmctl-fish-completion-2.3.0-1.1.ppc64le",
"product": {
"name": "cmctl-fish-completion-2.3.0-1.1.ppc64le",
"product_id": "cmctl-fish-completion-2.3.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "cmctl-zsh-completion-2.3.0-1.1.ppc64le",
"product": {
"name": "cmctl-zsh-completion-2.3.0-1.1.ppc64le",
"product_id": "cmctl-zsh-completion-2.3.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cmctl-2.3.0-1.1.s390x",
"product": {
"name": "cmctl-2.3.0-1.1.s390x",
"product_id": "cmctl-2.3.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "cmctl-bash-completion-2.3.0-1.1.s390x",
"product": {
"name": "cmctl-bash-completion-2.3.0-1.1.s390x",
"product_id": "cmctl-bash-completion-2.3.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "cmctl-fish-completion-2.3.0-1.1.s390x",
"product": {
"name": "cmctl-fish-completion-2.3.0-1.1.s390x",
"product_id": "cmctl-fish-completion-2.3.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "cmctl-zsh-completion-2.3.0-1.1.s390x",
"product": {
"name": "cmctl-zsh-completion-2.3.0-1.1.s390x",
"product_id": "cmctl-zsh-completion-2.3.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "cmctl-2.3.0-1.1.x86_64",
"product": {
"name": "cmctl-2.3.0-1.1.x86_64",
"product_id": "cmctl-2.3.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "cmctl-bash-completion-2.3.0-1.1.x86_64",
"product": {
"name": "cmctl-bash-completion-2.3.0-1.1.x86_64",
"product_id": "cmctl-bash-completion-2.3.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "cmctl-fish-completion-2.3.0-1.1.x86_64",
"product": {
"name": "cmctl-fish-completion-2.3.0-1.1.x86_64",
"product_id": "cmctl-fish-completion-2.3.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "cmctl-zsh-completion-2.3.0-1.1.x86_64",
"product": {
"name": "cmctl-zsh-completion-2.3.0-1.1.x86_64",
"product_id": "cmctl-zsh-completion-2.3.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-2.3.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-2.3.0-1.1.aarch64"
},
"product_reference": "cmctl-2.3.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-2.3.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-2.3.0-1.1.ppc64le"
},
"product_reference": "cmctl-2.3.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-2.3.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-2.3.0-1.1.s390x"
},
"product_reference": "cmctl-2.3.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-2.3.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-2.3.0-1.1.x86_64"
},
"product_reference": "cmctl-2.3.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-bash-completion-2.3.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.aarch64"
},
"product_reference": "cmctl-bash-completion-2.3.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-bash-completion-2.3.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.ppc64le"
},
"product_reference": "cmctl-bash-completion-2.3.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-bash-completion-2.3.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.s390x"
},
"product_reference": "cmctl-bash-completion-2.3.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-bash-completion-2.3.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.x86_64"
},
"product_reference": "cmctl-bash-completion-2.3.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-fish-completion-2.3.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.aarch64"
},
"product_reference": "cmctl-fish-completion-2.3.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-fish-completion-2.3.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.ppc64le"
},
"product_reference": "cmctl-fish-completion-2.3.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-fish-completion-2.3.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.s390x"
},
"product_reference": "cmctl-fish-completion-2.3.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-fish-completion-2.3.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.x86_64"
},
"product_reference": "cmctl-fish-completion-2.3.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-zsh-completion-2.3.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.aarch64"
},
"product_reference": "cmctl-zsh-completion-2.3.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-zsh-completion-2.3.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.ppc64le"
},
"product_reference": "cmctl-zsh-completion-2.3.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-zsh-completion-2.3.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.s390x"
},
"product_reference": "cmctl-zsh-completion-2.3.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cmctl-zsh-completion-2.3.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.x86_64"
},
"product_reference": "cmctl-zsh-completion-2.3.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53547"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53547",
"url": "https://www.suse.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "SUSE Bug 1246150 for CVE-2025-53547",
"url": "https://bugzilla.suse.com/1246150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-bash-completion-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-fish-completion-2.3.0-1.1.x86_64",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.aarch64",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.ppc64le",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.s390x",
"openSUSE Tumbleweed:cmctl-zsh-completion-2.3.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-11T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53547"
}
]
}
opensuse-su-2025:15338-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "k9s-0.50.7-2.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the k9s-0.50.7-2.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15338",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15338-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53547 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53547/"
}
],
"title": "k9s-0.50.7-2.1 on GA media",
"tracking": {
"current_release_date": "2025-07-11T00:00:00Z",
"generator": {
"date": "2025-07-11T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15338-1",
"initial_release_date": "2025-07-11T00:00:00Z",
"revision_history": [
{
"date": "2025-07-11T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "k9s-0.50.7-2.1.aarch64",
"product": {
"name": "k9s-0.50.7-2.1.aarch64",
"product_id": "k9s-0.50.7-2.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "k9s-0.50.7-2.1.ppc64le",
"product": {
"name": "k9s-0.50.7-2.1.ppc64le",
"product_id": "k9s-0.50.7-2.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "k9s-0.50.7-2.1.s390x",
"product": {
"name": "k9s-0.50.7-2.1.s390x",
"product_id": "k9s-0.50.7-2.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "k9s-0.50.7-2.1.x86_64",
"product": {
"name": "k9s-0.50.7-2.1.x86_64",
"product_id": "k9s-0.50.7-2.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "k9s-0.50.7-2.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:k9s-0.50.7-2.1.aarch64"
},
"product_reference": "k9s-0.50.7-2.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "k9s-0.50.7-2.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:k9s-0.50.7-2.1.ppc64le"
},
"product_reference": "k9s-0.50.7-2.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "k9s-0.50.7-2.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:k9s-0.50.7-2.1.s390x"
},
"product_reference": "k9s-0.50.7-2.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "k9s-0.50.7-2.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:k9s-0.50.7-2.1.x86_64"
},
"product_reference": "k9s-0.50.7-2.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53547"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:k9s-0.50.7-2.1.aarch64",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.ppc64le",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.s390x",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53547",
"url": "https://www.suse.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "SUSE Bug 1246150 for CVE-2025-53547",
"url": "https://bugzilla.suse.com/1246150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:k9s-0.50.7-2.1.aarch64",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.ppc64le",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.s390x",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:k9s-0.50.7-2.1.aarch64",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.ppc64le",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.s390x",
"openSUSE Tumbleweed:k9s-0.50.7-2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-11T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53547"
}
]
}
opensuse-su-2025:15405-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "govulncheck-vulndb-0.0.20250730T213748-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250730T213748-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15405",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15405-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-44905 page",
"url": "https://www.suse.com/security/cve/CVE-2024-44905/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-44906 page",
"url": "https://www.suse.com/security/cve/CVE-2024-44906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-56731 page",
"url": "https://www.suse.com/security/cve/CVE-2024-56731/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-0928 page",
"url": "https://www.suse.com/security/cve/CVE-2025-0928/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-1088 page",
"url": "https://www.suse.com/security/cve/CVE-2025-1088/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-30086 page",
"url": "https://www.suse.com/security/cve/CVE-2025-30086/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-32019 page",
"url": "https://www.suse.com/security/cve/CVE-2025-32019/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-3227 page",
"url": "https://www.suse.com/security/cve/CVE-2025-3227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-3228 page",
"url": "https://www.suse.com/security/cve/CVE-2025-3228/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-3415 page",
"url": "https://www.suse.com/security/cve/CVE-2025-3415/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4563 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4563/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4656 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4656/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-46702 page",
"url": "https://www.suse.com/security/cve/CVE-2025-46702/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47281 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47281/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47871/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47943 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47943/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4922 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4922/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4981 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-49825 page",
"url": "https://www.suse.com/security/cve/CVE-2025-49825/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-5030 page",
"url": "https://www.suse.com/security/cve/CVE-2025-5030/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-51471 page",
"url": "https://www.suse.com/security/cve/CVE-2025-51471/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52477 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52477/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52889 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52889/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52890 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52890/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52893 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52894 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52894/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52900 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52900/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52901 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52901/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52902 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52902/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52903 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52903/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52904 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52904/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52995 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52995/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52996 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52996/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-52997 page",
"url": "https://www.suse.com/security/cve/CVE-2025-52997/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53512 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53512/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53513 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53513/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53547 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53547/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53632 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53632/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53633 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53633/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53634 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53634/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53826 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53826/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53893 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53893/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53945 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53945/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54059 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54059/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-54379 page",
"url": "https://www.suse.com/security/cve/CVE-2025-54379/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-5689 page",
"url": "https://www.suse.com/security/cve/CVE-2025-5689/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-5981 page",
"url": "https://www.suse.com/security/cve/CVE-2025-5981/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6023 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6023/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6032 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6032/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6224 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6224/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6226 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6226/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6227 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6227/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6233 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6233/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6264 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6264/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-6624 page",
"url": "https://www.suse.com/security/cve/CVE-2025-6624/"
}
],
"title": "govulncheck-vulndb-0.0.20250730T213748-1.1 on GA media",
"tracking": {
"current_release_date": "2025-08-04T00:00:00Z",
"generator": {
"date": "2025-08-04T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15405-1",
"initial_release_date": "2025-08-04T00:00:00Z",
"revision_history": [
{
"date": "2025-08-04T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"product": {
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"product_id": "govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"product": {
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"product_id": "govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"product": {
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"product_id": "govulncheck-vulndb-0.0.20250730T213748-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64",
"product": {
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64",
"product_id": "govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64"
},
"product_reference": "govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le"
},
"product_reference": "govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x"
},
"product_reference": "govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
},
"product_reference": "govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-44905",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-44905"
}
],
"notes": [
{
"category": "general",
"text": "go-pg pg v10.13.0 was discovered to contain a SQL injection vulnerability via the component /types/append_value.go.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-44905",
"url": "https://www.suse.com/security/cve/CVE-2024-44905"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-44905"
},
{
"cve": "CVE-2024-44906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-44906"
}
],
"notes": [
{
"category": "general",
"text": "uptrace pgdriver v1.2.1 was discovered to contain a SQL injection vulnerability via the appendArg function in /pgdriver/format.go. The maintainer has stated that the issue is fixed in v1.2.15.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-44906",
"url": "https://www.suse.com/security/cve/CVE-2024-44906"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-44906"
},
{
"cve": "CVE-2024-56731",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-56731"
}
],
"notes": [
{
"category": "general",
"text": "Gogs is an open source self-hosted Git service. Prior to version 0.13.3, it\u0027s still possible to delete files under the .git directory and achieve remote command execution due to an insufficient patch for CVE-2024-39931. Unprivileged user accounts can execute arbitrary commands on the Gogs instance with the privileges of the account specified by RUN_USER in the configuration. Allowing attackers to access and alter any users\u0027 code hosted on the same instance. This issue has been patched in version 0.13.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-56731",
"url": "https://www.suse.com/security/cve/CVE-2024-56731"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2024-56731"
},
{
"cve": "CVE-2025-0928",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-0928"
}
],
"notes": [
{
"category": "general",
"text": "In Juju versions prior to 3.6.8 and 2.9.52, any authenticated controller user was allowed to upload arbitrary agent binaries to any model or to the controller itself, without verifying model membership or requiring explicit permissions. This enabled the distribution of poisoned binaries to new or upgraded machines, potentially resulting in remote code execution.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-0928",
"url": "https://www.suse.com/security/cve/CVE-2025-0928"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-0928"
},
{
"cve": "CVE-2025-1088",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-1088"
}
],
"notes": [
{
"category": "general",
"text": "In Grafana, an excessively long dashboard title or panel name will cause Chromium browsers to become unresponsive due to Improper Input Validation vulnerability in Grafana.\nThis issue affects Grafana: before 11.6.2 and is fixed in 11.6.2 and higher.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-1088",
"url": "https://www.suse.com/security/cve/CVE-2025-1088"
},
{
"category": "external",
"summary": "SUSE Bug 1245224 for CVE-2025-1088",
"url": "https://bugzilla.suse.com/1245224"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-1088"
},
{
"cve": "CVE-2025-30086",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-30086"
}
],
"notes": [
{
"category": "general",
"text": "CNCF Harbor 2.13.x before 2.13.1 and 2.12.x before 2.12.4 allows information disclosure by administrators who can exploit an ORM Leak present in the /api/v2.0/users endpoint to leak users\u0027 password hash and salt values. The q URL parameter allows a user to filter users by any column, and filter password=~ could be abused to leak out a user\u0027s password hash character by character. An attacker with administrator access could exploit this to leak highly sensitive information stored in the Harbor database. All endpoints that support the q URL parameter are vulnerable to this ORM leak attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-30086",
"url": "https://www.suse.com/security/cve/CVE-2025-30086"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-30086"
},
{
"cve": "CVE-2025-32019",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-32019"
}
],
"notes": [
{
"category": "general",
"text": "Harbor is an open source trusted cloud native registry project that stores, signs, and scans content. Versions 2.11.2 and below, as well as versions 2.12.0-rc1 and 2.13.0-rc1, contain a vulnerability where the markdown field in the info tab page can be exploited to inject XSS code. This is fixed in versions 2.11.3 and 2.12.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-32019",
"url": "https://www.suse.com/security/cve/CVE-2025-32019"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-32019"
},
{
"cve": "CVE-2025-3227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-3227"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.5.x \u003c= 10.5.5, 9.11.x \u003c= 9.11.15, 10.8.x \u003c= 10.8.0, 10.7.x \u003c= 10.7.2, 10.6.x \u003c= 10.6.5 fail to properly enforce channel member management permissions in playbook runs, allowing authenticated users without the \u0027Manage Channel Members\u0027 permission to add or remove users from public and private channels by manipulating playbook run participants when the run is linked to a channel.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-3227",
"url": "https://www.suse.com/security/cve/CVE-2025-3227"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-3227"
},
{
"cve": "CVE-2025-3228",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-3228"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.5.x \u003c= 10.5.5, 9.11.x \u003c= 9.11.15, 10.8.x \u003c= 10.8.0, 10.7.x \u003c= 10.7.2, 10.6.x \u003c= 10.6.5 fail to properly retrieve requestorInfo from playbooks handler for guest users which allows an attacker access to the playbook run.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-3228",
"url": "https://www.suse.com/security/cve/CVE-2025-3228"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-3228"
},
{
"cve": "CVE-2025-3415",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-3415"
}
],
"notes": [
{
"category": "general",
"text": "Grafana is an open-source platform for monitoring and observability. The Grafana Alerting DingDing integration was not properly protected and could be exposed to users with Viewer permission. \nFixed in versions 10.4.19+security-01, 11.2.10+security-01, 11.3.7+security-01, 11.4.5+security-01, 11.5.5+security-01, 11.6.2+security-01 and 12.0.1+security-01",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-3415",
"url": "https://www.suse.com/security/cve/CVE-2025-3415"
},
{
"category": "external",
"summary": "SUSE Bug 1245302 for CVE-2025-3415",
"url": "https://bugzilla.suse.com/1245302"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-3415"
},
{
"cve": "CVE-2025-4563",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4563"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability exists in the NodeRestriction admission controller where nodes can bypass dynamic resource allocation authorization checks. When the DynamicResourceAllocation feature gate is enabled, the controller properly validates resource claim statuses during pod status updates but fails to perform equivalent validation during pod creation. This allows a compromised node to create mirror pods that access unauthorized dynamic resources, potentially leading to privilege escalation.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4563",
"url": "https://www.suse.com/security/cve/CVE-2025-4563"
},
{
"category": "external",
"summary": "SUSE Bug 1245185 for CVE-2025-4563",
"url": "https://bugzilla.suse.com/1245185"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 2.7,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-4563"
},
{
"cve": "CVE-2025-4656",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4656"
}
],
"notes": [
{
"category": "general",
"text": "Vault Community and Vault Enterprise rekey and recovery key operations can lead to a denial of service due to uncontrolled cancellation by a Vault operator. This vulnerability (CVE-2025-4656) has been remediated in Vault Community Edition 1.20.0 and Vault Enterprise 1.20.0, 1.19.6, 1.18.11, 1.17.17, and 1.16.22.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4656",
"url": "https://www.suse.com/security/cve/CVE-2025-4656"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2025-4656"
},
{
"cve": "CVE-2025-46702",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-46702"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.5.x \u003c= 10.5.5, 9.11.x \u003c= 9.11.15, 10.8.x \u003c= 10.8.0, 10.7.x \u003c= 10.7.2, 10.6.x \u003c= 10.6.5 fail to properly enforce channel member management permissions when adding participants to playbook runs. This allows authenticated users with member-level permissions to bypass system admin restrictions and add or remove users to/from private channels via the playbook run participants feature, even when the \u0027Manage Members\u0027 permission has been explicitly removed. This can lead to unauthorized access to sensitive channel content and allow guest users to gain channel management privileges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-46702",
"url": "https://www.suse.com/security/cve/CVE-2025-46702"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-46702"
},
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47281",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47281"
}
],
"notes": [
{
"category": "general",
"text": "Kyverno is a policy engine designed for cloud native platform engineering teams. In versions 1.14.1 and below, a Denial of Service (DoS) vulnerability exists due to improper handling of JMESPath variable substitutions. Attackers with permissions to create or update Kyverno policies can craft expressions using the {{@}} variable combined with a pipe and an invalid JMESPath function (e.g., {{@ | non_existent_function }}). This leads to a nil value being substituted into the policy structure. Subsequent processing by internal functions, specifically getValueAsStringMap, which expect string values, results in a panic due to a type assertion failure (interface {} is nil, not string). This crashes Kyverno worker threads in the admission controller and causes continuous crashes of the reports controller pod. This is fixed in version 1.14.2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47281",
"url": "https://www.suse.com/security/cve/CVE-2025-47281"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-47281"
},
{
"cve": "CVE-2025-47871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47871"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.5.x \u003c= 10.5.5, 9.11.x \u003c= 9.11.15, 10.8.x \u003c= 10.8.0, 10.7.x \u003c= 10.7.2, 10.6.x \u003c= 10.6.5 fail to properly validate channel membership when retrieving playbook run metadata, allowing authenticated users who are playbook members but not channel members to access sensitive information about linked private channels including channel name, display name, and participant count through the run metadata API endpoint.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47871",
"url": "https://www.suse.com/security/cve/CVE-2025-47871"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47871"
},
{
"cve": "CVE-2025-47943",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47943"
}
],
"notes": [
{
"category": "general",
"text": "Gogs is an open source self-hosted Git service. In application version 0.14.0+dev and prior, there is a stored cross-site scripting (XSS) vulnerability present in Gogs, which allows client-side Javascript code execution. The vulnerability is caused by the usage of a vulnerable and outdated component: pdfjs-1.4.20 under public/plugins/. This issue has been fixed for gogs.io/gogs in version 0.13.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47943",
"url": "https://www.suse.com/security/cve/CVE-2025-47943"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-47943"
},
{
"cve": "CVE-2025-4922",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4922"
}
],
"notes": [
{
"category": "general",
"text": "Nomad Community and Nomad Enterprise (\"Nomad\") prefix-based ACL policy lookup can lead to incorrect rule application and shadowing. This vulnerability, identified as CVE-2025-4922, is fixed in Nomad Community Edition 1.10.2 and Nomad Enterprise 1.10.2, 1.9.10, and 1.8.14.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4922",
"url": "https://www.suse.com/security/cve/CVE-2025-4922"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-4922"
},
{
"cve": "CVE-2025-4981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4981"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.5.x \u003c= 10.5.5, 9.11.x \u003c= 9.11.15, 10.8.x \u003c= 10.8.0, 10.7.x \u003c= 10.7.2, 10.6.x \u003c= 10.6.5 fail to sanitize filenames in the archive extractor which allows authenticated users to write files to arbitrary locations on the filesystem via uploading archives with path traversal sequences in filenames, potentially leading to remote code execution. The vulnerability impacts instances where file uploads and document search by content is enabled (FileSettings.EnableFileAttachments = true and FileSettings.ExtractContent = true). These configuration settings are enabled by default.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4981",
"url": "https://www.suse.com/security/cve/CVE-2025-4981"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2025-4981"
},
{
"cve": "CVE-2025-49825",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-49825"
}
],
"notes": [
{
"category": "general",
"text": "Teleport provides connectivity, authentication, access controls and audit for infrastructure. Community Edition versions before and including 17.5.1 are vulnerable to remote authentication bypass. At time of posting, there is no available open-source patch.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-49825",
"url": "https://www.suse.com/security/cve/CVE-2025-49825"
},
{
"category": "external",
"summary": "SUSE Bug 1244718 for CVE-2025-49825",
"url": "https://bugzilla.suse.com/1244718"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "critical"
}
],
"title": "CVE-2025-49825"
},
{
"cve": "CVE-2025-5030",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-5030"
}
],
"notes": [
{
"category": "general",
"text": "A vulnerability was found in Ackites KillWxapkg up to 2.4.1. It has been declared as critical. This vulnerability affects the function processFile of the file internal/unpack/unpack.go of the component wxapkg File Parser. The manipulation leads to os command injection. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-5030",
"url": "https://www.suse.com/security/cve/CVE-2025-5030"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-5030"
},
{
"cve": "CVE-2025-51471",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-51471"
}
],
"notes": [
{
"category": "general",
"text": "Cross-Domain Token Exposure in server.auth.getAuthorizationToken in Ollama 0.6.7 allows remote attackers to steal authentication tokens and bypass access controls via a malicious realm value in a WWW-Authenticate header returned by the /api/pull endpoint.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-51471",
"url": "https://www.suse.com/security/cve/CVE-2025-51471"
},
{
"category": "external",
"summary": "SUSE Bug 1246915 for CVE-2025-51471",
"url": "https://bugzilla.suse.com/1246915"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-51471"
},
{
"cve": "CVE-2025-52477",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52477"
}
],
"notes": [
{
"category": "general",
"text": "Octo-STS is a GitHub App that acts like a Security Token Service (STS) for the GitHub API. Octo-STS versions before v0.5.3 are vulnerable to unauthenticated SSRF by abusing fields in OpenID Connect tokens. Malicious tokens were shown to trigger internal network requests which could reflect error logs with sensitive information. Upgrade to v0.5.3 to resolve this issue. This version includes patch sets to sanitize input and redact logging.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52477",
"url": "https://www.suse.com/security/cve/CVE-2025-52477"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52477"
},
{
"cve": "CVE-2025-52889",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52889"
}
],
"notes": [
{
"category": "general",
"text": "Incus is a system container and virtual machine manager. When using an ACL on a device connected to a bridge, Incus version 6.12 and 6.13 generates nftables rules for local services (DHCP, DNS...) that partially bypass security options `security.mac_filtering`, `security.ipv4_filtering` and `security.ipv6_filtering`. This can lead to DHCP pool exhaustion and opens the door for other attacks. A patch is available at commit 2516fb19ad8428454cb4edfe70c0a5f0dc1da214.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52889",
"url": "https://www.suse.com/security/cve/CVE-2025-52889"
},
{
"category": "external",
"summary": "SUSE Bug 1245365 for CVE-2025-52889",
"url": "https://bugzilla.suse.com/1245365"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-52889"
},
{
"cve": "CVE-2025-52890",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52890"
}
],
"notes": [
{
"category": "general",
"text": "Incus is a system container and virtual machine manager. When using an ACL on a device connected to a bridge, Incus versions 6.12 and 6.13generates nftables rules that partially bypass security options `security.mac_filtering`, `security.ipv4_filtering` and `security.ipv6_filtering`. This can lead to ARP spoofing on the bridge and to fully spoof another VM/container on the same bridge. Commit 254dfd2483ab8de39b47c2258b7f1cf0759231c8 contains a patch for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52890",
"url": "https://www.suse.com/security/cve/CVE-2025-52890"
},
{
"category": "external",
"summary": "SUSE Bug 1245367 for CVE-2025-52890",
"url": "https://bugzilla.suse.com/1245367"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52890"
},
{
"cve": "CVE-2025-52893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52893"
}
],
"notes": [
{
"category": "general",
"text": "OpenBao exists to provide a software solution to manage, store, and distribute sensitive data including secrets, certificates, and keys. OpenBao before v2.3.0 may leak sensitive information in logs when processing malformed data. This is separate from the earlier HCSEC-2025-09 / CVE-2025-4166. This issue has been fixed in OpenBao v2.3.0 and later. Like with HCSEC-2025-09, there is no known workaround except to ensure properly formatted requests from all clients.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52893",
"url": "https://www.suse.com/security/cve/CVE-2025-52893"
},
{
"category": "external",
"summary": "SUSE Bug 1245381 for CVE-2025-52893",
"url": "https://bugzilla.suse.com/1245381"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-52893"
},
{
"cve": "CVE-2025-52894",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52894"
}
],
"notes": [
{
"category": "general",
"text": "OpenBao exists to provide a software solution to manage, store, and distribute sensitive data including secrets, certificates, and keys. OpenBao before v2.3.0 allowed an attacker to perform unauthenticated, unaudited cancellation of root rekey and recovery rekey operations, effecting a denial of service. In OpenBao v2.2.0 and later, manually setting the configuration option `disable_unauthed_rekey_endpoints=true` allows an operator to deny these rarely-used endpoints on global listeners. A patch is available at commit fe75468822a22a88318c6079425357a02ae5b77b. In a future OpenBao release communicated on OpenBao\u0027s website, the maintainers will set this to `true` for all users and provide an authenticated alternative. As a workaround, if an active proxy or load balancer sits in front of OpenBao, an operator can deny requests to these endpoints from unauthorized IP ranges.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52894",
"url": "https://www.suse.com/security/cve/CVE-2025-52894"
},
{
"category": "external",
"summary": "SUSE Bug 1245389 for CVE-2025-52894",
"url": "https://bugzilla.suse.com/1245389"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52894"
},
{
"cve": "CVE-2025-52900",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52900"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. The file access permissions for files uploaded to or created from File Browser are never explicitly set by the application. The same is true for the database used by File Browser. On standard servers using File Browser prior to version 2.33.7 where the umask configuration has not been hardened before, this makes all the stated files readable by any operating system account. Version 2.33.7 fixes the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52900",
"url": "https://www.suse.com/security/cve/CVE-2025-52900"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-52900"
},
{
"cve": "CVE-2025-52901",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52901"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. Prior to version 2.33.9, access tokens are used as GET parameters. The JSON Web Token (JWT) which is used as a session identifier will get leaked to anyone having access to the URLs accessed by the user. This will give an attacker full access to a user\u0027s account and, in consequence, to all sensitive files the user has access to. This issue has been patched in version 2.33.9.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52901",
"url": "https://www.suse.com/security/cve/CVE-2025-52901"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-52901"
},
{
"cve": "CVE-2025-52902",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52902"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. The Markdown preview function of File Browser prior to v2.33.7 is vulnerable to Stored Cross-Site-Scripting (XSS). Any JavaScript code that is part of a Markdown file uploaded by a user will be executed by the browser. Version 2.33.7 contains a fix for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52902",
"url": "https://www.suse.com/security/cve/CVE-2025-52902"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52902"
},
{
"cve": "CVE-2025-52903",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52903"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. In version 2.32.0, the Command Execution feature of File Browser only allows the execution of shell command which have been predefined on a user-specific allowlist. Many tools allow the execution of arbitrary different commands, rendering this limitation void. The concrete impact depends on the commands being granted to the attacker, but the large number of standard commands allowing the execution of subcommands makes it likely that every user having the `Execute commands` permissions can exploit this vulnerability. Everyone who can exploit it will have full code execution rights with the uid of the server process. Until this issue is fixed, the maintainers recommend to completely disable `Execute commands` for all accounts. Since the command execution is an inherently dangerous feature that is not used by all deployments, it should be possible to completely disable it in the application\u0027s configuration. As a defense-in-depth measure, organizations not requiring command execution should operate the Filebrowser from a distroless container image. A patch version has been pushed to disable the feature for all existent installations, and making it opt-in. A warning has been added to the documentation and is printed on the console if the feature is enabled. Due to the project being in maintenance-only mode, the bug has not been fixed. The fix is tracked on pull request 5199.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52903",
"url": "https://www.suse.com/security/cve/CVE-2025-52903"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52903"
},
{
"cve": "CVE-2025-52904",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52904"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. In version 2.32.0 of the web application, all users have a scope assigned, and they only have access to the files within that scope. The Command Execution feature of Filebrowser allows the execution of shell commands which are not restricted to the scope, potentially giving an attacker read and write access to all files managed by the server. Until this issue is fixed, the maintainers recommend to completely disable `Execute commands` for all accounts. Since the command execution is an inherently dangerous feature that is not used by all deployments, it should be possible to completely disable it in the application\u0027s configuration. As a defense-in-depth measure, organizations not requiring command execution should operate the Filebrowser from a distroless container image. A patch version has been pushed to disable the feature for all existent installations, and making it opt-in. A warning has been added to the documentation and is printed on the console if the feature is enabled. Due to the project being in maintenance-only mode, the bug has not been fixed. Fix is tracked on pull request 5199.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52904",
"url": "https://www.suse.com/security/cve/CVE-2025-52904"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52904"
},
{
"cve": "CVE-2025-52995",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52995"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. Prior to version 2.33.10, the implementation of the allowlist is erroneous, allowing a user to execute more shell commands than they are authorized for. The concrete impact of this vulnerability depends on the commands configured, and the binaries installed on the server or in the container image. Due to the missing separation of scopes on the OS-level, this could give an attacker access to all files managed the application, including the File Browser database. This issue has been patched in version 2.33.10.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52995",
"url": "https://www.suse.com/security/cve/CVE-2025-52995"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.6,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52995"
},
{
"cve": "CVE-2025-52996",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52996"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. In versions 2.32.0 and prior, the implementation of password protected links is error-prone, resulting in potential unprotected sharing of a file through a direct download link. This link can either be shared unknowingly by a user or discovered from various locations such as the browser history or the log of a proxy server used. At time of publication, no known patched versions are available.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52996",
"url": "https://www.suse.com/security/cve/CVE-2025-52996"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-52996"
},
{
"cve": "CVE-2025-52997",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-52997"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename and edit files. Prior to version 2.34.1, a missing password policy and brute-force protection makes the authentication process insecure. Attackers could mount a brute-force attack to retrieve the passwords of all accounts in a given instance. This issue has been patched in version 2.34.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-52997",
"url": "https://www.suse.com/security/cve/CVE-2025-52997"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-52997"
},
{
"cve": "CVE-2025-53512",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53512"
}
],
"notes": [
{
"category": "general",
"text": "The /log endpoint on a Juju controller lacked sufficient authorization checks, allowing unauthorized users to access debug messages that could contain sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53512",
"url": "https://www.suse.com/security/cve/CVE-2025-53512"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-53512"
},
{
"cve": "CVE-2025-53513",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53513"
}
],
"notes": [
{
"category": "general",
"text": "The /charms endpoint on a Juju controller lacked sufficient authorization checks, allowing any user with an account on the controller to upload a charm. Uploading a malicious charm that exploits a Zip Slip vulnerability could allow an attacker to gain access to a machine running a unit through the affected charm.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53513",
"url": "https://www.suse.com/security/cve/CVE-2025-53513"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53513"
},
{
"cve": "CVE-2025-53547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53547"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53547",
"url": "https://www.suse.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "SUSE Bug 1246150 for CVE-2025-53547",
"url": "https://bugzilla.suse.com/1246150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53547"
},
{
"cve": "CVE-2025-53632",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53632"
}
],
"notes": [
{
"category": "general",
"text": "Chall-Manager is a platform-agnostic system able to start Challenges on Demand of a player. When decoding a scenario (i.e. a zip archive), the path of the file to write is not checked, potentially leading to zip slips. Exploitation does not require authentication nor authorization, so anyone can exploit it. It should nonetheless not be exploitable as it is highly recommended to bury Chall-Manager deep within the infrastructure due to its large capabilities, so no users could reach the system. Patch has been implemented by commit 47d188f and shipped in v0.1.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53632",
"url": "https://www.suse.com/security/cve/CVE-2025-53632"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53632"
},
{
"cve": "CVE-2025-53633",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53633"
}
],
"notes": [
{
"category": "general",
"text": "Chall-Manager is a platform-agnostic system able to start Challenges on Demand of a player. When decoding a scenario (i.e. a zip archive), the size of the decoded content is not checked, potentially leading to zip bombs decompression. Exploitation does not require authentication nor authorization, so anyone can exploit it. It should nonetheless not be exploitable as it is highly recommended to bury Chall-Manager deep within the infrastructure due to its large capabilities, so no users could reach the system. Patch has been implemented by commit 14042aa and shipped in v0.1.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53633",
"url": "https://www.suse.com/security/cve/CVE-2025-53633"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53633"
},
{
"cve": "CVE-2025-53634",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53634"
}
],
"notes": [
{
"category": "general",
"text": "Chall-Manager is a platform-agnostic system able to start Challenges on Demand of a player. The HTTP Gateway processes headers, but with no timeout set. With a slow loris attack, an attacker could cause Denial of Service (DoS). Exploitation does not require authentication nor authorization, so anyone can exploit it. It should nonetheless not be exploitable as it is highly recommended to bury Chall-Manager deep within the infrastructure due to its large capabilities, so no users could reach the system. Patch has been implemented by commit 1385bd8 and shipped in v0.1.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53634",
"url": "https://www.suse.com/security/cve/CVE-2025-53634"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53634"
},
{
"cve": "CVE-2025-53826",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53826"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename, and edit files. In version 2.39.0, File Browser\u0027s authentication system issues long-lived JWT tokens that remain valid even after the user logs out. As of time of publication, no known patches exist.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53826",
"url": "https://www.suse.com/security/cve/CVE-2025-53826"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53826"
},
{
"cve": "CVE-2025-53893",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53893"
}
],
"notes": [
{
"category": "general",
"text": "File Browser provides a file managing interface within a specified directory and it can be used to upload, delete, preview, rename, and edit files. In version 2.38.0, a Denial of Service (DoS) vulnerability exists in the file processing logic when reading a file on endpoint `Filebrowser-Server-IP:PORT/files/{file-name}` . While the server correctly handles and stores uploaded files, it attempts to load the entire content into memory during read operations without size checks or resource limits. This allows an authenticated user to upload a large file and trigger uncontrolled memory consumption on read, potentially crashing the server and making it unresponsive. As of time of publication, no known patches are available.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53893",
"url": "https://www.suse.com/security/cve/CVE-2025-53893"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53893"
},
{
"cve": "CVE-2025-53945",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53945"
}
],
"notes": [
{
"category": "general",
"text": "apko allows users to build and publish OCI container images built from apk packages. Starting in version 0.27.0 and prior to version 0.29.5, critical files were inadvertently set to 0666, which could likely be abused for root escalation. Version 0.29.5 contains a fix for the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53945",
"url": "https://www.suse.com/security/cve/CVE-2025-53945"
},
{
"category": "external",
"summary": "SUSE Bug 1246746 for CVE-2025-53945",
"url": "https://bugzilla.suse.com/1246746"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53945"
},
{
"cve": "CVE-2025-54059",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54059"
}
],
"notes": [
{
"category": "general",
"text": "melange allows users to build apk packages using declarative pipelines. Starting in version 0.23.0 and prior to version 0.29.5, SBOM files generated by melange in apks had file system permissions mode 666. This potentially allows an unprivileged user to tamper with apk SBOMs on a running image, potentially confusing security scanners. An attacker could also perform a DoS under special circumstances. Version 0.29.5 fixes the issue.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54059",
"url": "https://www.suse.com/security/cve/CVE-2025-54059"
},
{
"category": "external",
"summary": "SUSE Bug 1246745 for CVE-2025-54059",
"url": "https://bugzilla.suse.com/1246745"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-54059"
},
{
"cve": "CVE-2025-54379",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-54379"
}
],
"notes": [
{
"category": "general",
"text": "LF Edge eKuiper is a lightweight IoT data analytics and stream processing engine running on resource-constraint edge devices. In versions before 2.2.1, there is a critical SQL Injection vulnerability in the getLast API functionality of the eKuiper project. This flaw allows unauthenticated remote attackers to execute arbitrary SQL statements on the underlying SQLite database by manipulating the table name input in an API request. Exploitation can lead to data theft, corruption, or deletion, and full database compromise. This is fixed in version 2.2.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-54379",
"url": "https://www.suse.com/security/cve/CVE-2025-54379"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "not set"
}
],
"title": "CVE-2025-54379"
},
{
"cve": "CVE-2025-5689",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-5689"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in the temporary user record that authd uses in the pre-auth NSS. As a result, a user login for the first time will be considered to be part of the root group in the context of that SSH session.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-5689",
"url": "https://www.suse.com/security/cve/CVE-2025-5689"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-5689"
},
{
"cve": "CVE-2025-5981",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-5981"
}
],
"notes": [
{
"category": "general",
"text": "Arbitrary file write as the OSV-SCALIBR user on the host system via a path traversal vulnerability when using OSV-SCALIBR\u0027s unpack() function for container images. Particularly, when using the CLI flag --remote-image on untrusted container images.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-5981",
"url": "https://www.suse.com/security/cve/CVE-2025-5981"
},
{
"category": "external",
"summary": "SUSE Bug 1244726 for CVE-2025-5981",
"url": "https://bugzilla.suse.com/1244726"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-5981"
},
{
"cve": "CVE-2025-6023",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6023"
}
],
"notes": [
{
"category": "general",
"text": "An open redirect vulnerability has been identified in Grafana OSS that can be exploited to achieve XSS attacks. The vulnerability was introduced in Grafana v11.5.0.\n\nThe open redirect can be chained with path traversal vulnerabilities to achieve XSS.\n\nFixed in versions 12.0.2+security-01, 11.6.3+security-01, 11.5.6+security-01, 11.4.6+security-01 and 11.3.8+security-01",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6023",
"url": "https://www.suse.com/security/cve/CVE-2025-6023"
},
{
"category": "external",
"summary": "SUSE Bug 1246735 for CVE-2025-6023",
"url": "https://bugzilla.suse.com/1246735"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-6023"
},
{
"cve": "CVE-2025-6032",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6032"
}
],
"notes": [
{
"category": "general",
"text": "A flaw was found in Podman. The podman machine init command fails to verify the TLS certificate when downloading the VM images from an OCI registry. This issue results in a Man In The Middle attack.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6032",
"url": "https://www.suse.com/security/cve/CVE-2025-6032"
},
{
"category": "external",
"summary": "SUSE Bug 1245320 for CVE-2025-6032",
"url": "https://bugzilla.suse.com/1245320"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.3,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-6032"
},
{
"cve": "CVE-2025-6224",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6224"
}
],
"notes": [
{
"category": "general",
"text": "Certificate generation in juju/utils using the cert.NewLeaf function could include private information. If this certificate were then transferred over the network in plaintext, an attacker listening on that network could sniff the certificate and trivially extract the private key from it.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6224",
"url": "https://www.suse.com/security/cve/CVE-2025-6224"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-6224"
},
{
"cve": "CVE-2025-6226",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6226"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.5.x \u003c= 10.5.6, 10.8.x \u003c= 10.8.1, 10.7.x \u003c= 10.7.3, 9.11.x \u003c= 9.11.16 fail to verify authorization when retrieving cached posts by PendingPostID which allows an authenticated user to read posts in private channels they don\u0027t have access to via guessing the PendingPostID of recently created posts.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6226",
"url": "https://www.suse.com/security/cve/CVE-2025-6226"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-6226"
},
{
"cve": "CVE-2025-6227",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6227"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.5.x \u003c= 10.5.7, 9.11.x \u003c= 9.11.16 fail to negotiate a new token when accepting the invite which allows a user that intercepts both invite and password to send synchronization payloads to the server that originally created the invite via the REST API.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6227",
"url": "https://www.suse.com/security/cve/CVE-2025-6227"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2025-6227"
},
{
"cve": "CVE-2025-6233",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6233"
}
],
"notes": [
{
"category": "general",
"text": "Mattermost versions 10.8.x \u003c= 10.8.1, 10.7.x \u003c= 10.7.3, 10.5.x \u003c= 10.5.7, 9.11.x \u003c= 9.11.16 fail to sanitize input paths of file attachments in the bulk import JSONL file, which allows a system admin to read arbitrary system files via path traversal.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6233",
"url": "https://www.suse.com/security/cve/CVE-2025-6233"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-6233"
},
{
"cve": "CVE-2025-6264",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6264"
}
],
"notes": [
{
"category": "general",
"text": "Velociraptor allows collection of VQL queries packaged into Artifacts from endpoints. These artifacts can be used to do anything and usually run with elevated permissions. To limit access to some dangerous artifact, Velociraptor allows for those to require high permissions like EXECVE to launch.\n\nThe Admin.Client.UpdateClientConfig is an artifact used to update the client\u0027s configuration. This artifact did not enforce an additional required permission, allowing users with COLLECT_CLIENT permissions (normally given by the \"Investigator\" role) to collect it from endpoints and update the configuration. \n\nThis can lead to arbitrary command execution and endpoint takeover.\n\nTo successfully exploit this vulnerability the user must already have access to collect artifacts from the endpoint (i.e. have the COLLECT_CLIENT given typically by the \"Investigator\u0027 role).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6264",
"url": "https://www.suse.com/security/cve/CVE-2025-6264"
},
{
"category": "external",
"summary": "SUSE Bug 1245123 for CVE-2025-6264",
"url": "https://bugzilla.suse.com/1245123"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-6264"
},
{
"cve": "CVE-2025-6624",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-6624"
}
],
"notes": [
{
"category": "general",
"text": "Versions of the package snyk before 1.1297.3 are vulnerable to Insertion of Sensitive Information into Log File through local Snyk CLI debug logs. Container Registry credentials provided via environment variables or command line arguments can be exposed when executing Snyk CLI in DEBUG or DEBUG/TRACE mode.\r\rThe issue affects the following Snyk commands:\r\r1. When snyk container test or snyk container monitor commands are run against a container registry, with debug mode enabled, the container registry credentials may be written into the local Snyk CLI debug log. This only happens with credentials specified in environment variables (SNYK_REGISTRY_USERNAME and SNYK_REGISTRY_PASSWORD), or in the CLI (--password/-p and --username/-u).\r\r2. When snyk auth command is executed with debug mode enabled AND the log level is set to TRACE, the Snyk access / refresh credential tokens used to connect the CLI to Snyk may be written into the local CLI debug logs.\r\r3. When snyk iac test is executed with a Remote IAC Custom rules bundle, debug mode enabled, AND the log level is set to TRACE, the docker registry token may be written into the local CLI debug logs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-6624",
"url": "https://www.suse.com/security/cve/CVE-2025-6624"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250730T213748-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-04T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-6624"
}
]
}
opensuse-su-2025:15331-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "helm-3.18.4-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the helm-3.18.4-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15331",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15331-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53547 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53547/"
}
],
"title": "helm-3.18.4-1.1 on GA media",
"tracking": {
"current_release_date": "2025-07-09T00:00:00Z",
"generator": {
"date": "2025-07-09T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15331-1",
"initial_release_date": "2025-07-09T00:00:00Z",
"revision_history": [
{
"date": "2025-07-09T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-1.1.aarch64",
"product": {
"name": "helm-3.18.4-1.1.aarch64",
"product_id": "helm-3.18.4-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "helm-bash-completion-3.18.4-1.1.aarch64",
"product": {
"name": "helm-bash-completion-3.18.4-1.1.aarch64",
"product_id": "helm-bash-completion-3.18.4-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.18.4-1.1.aarch64",
"product": {
"name": "helm-fish-completion-3.18.4-1.1.aarch64",
"product_id": "helm-fish-completion-3.18.4-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.18.4-1.1.aarch64",
"product": {
"name": "helm-zsh-completion-3.18.4-1.1.aarch64",
"product_id": "helm-zsh-completion-3.18.4-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-1.1.ppc64le",
"product": {
"name": "helm-3.18.4-1.1.ppc64le",
"product_id": "helm-3.18.4-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "helm-bash-completion-3.18.4-1.1.ppc64le",
"product": {
"name": "helm-bash-completion-3.18.4-1.1.ppc64le",
"product_id": "helm-bash-completion-3.18.4-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.18.4-1.1.ppc64le",
"product": {
"name": "helm-fish-completion-3.18.4-1.1.ppc64le",
"product_id": "helm-fish-completion-3.18.4-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.18.4-1.1.ppc64le",
"product": {
"name": "helm-zsh-completion-3.18.4-1.1.ppc64le",
"product_id": "helm-zsh-completion-3.18.4-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-1.1.s390x",
"product": {
"name": "helm-3.18.4-1.1.s390x",
"product_id": "helm-3.18.4-1.1.s390x"
}
},
{
"category": "product_version",
"name": "helm-bash-completion-3.18.4-1.1.s390x",
"product": {
"name": "helm-bash-completion-3.18.4-1.1.s390x",
"product_id": "helm-bash-completion-3.18.4-1.1.s390x"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.18.4-1.1.s390x",
"product": {
"name": "helm-fish-completion-3.18.4-1.1.s390x",
"product_id": "helm-fish-completion-3.18.4-1.1.s390x"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.18.4-1.1.s390x",
"product": {
"name": "helm-zsh-completion-3.18.4-1.1.s390x",
"product_id": "helm-zsh-completion-3.18.4-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-1.1.x86_64",
"product": {
"name": "helm-3.18.4-1.1.x86_64",
"product_id": "helm-3.18.4-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "helm-bash-completion-3.18.4-1.1.x86_64",
"product": {
"name": "helm-bash-completion-3.18.4-1.1.x86_64",
"product_id": "helm-bash-completion-3.18.4-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "helm-fish-completion-3.18.4-1.1.x86_64",
"product": {
"name": "helm-fish-completion-3.18.4-1.1.x86_64",
"product_id": "helm-fish-completion-3.18.4-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "helm-zsh-completion-3.18.4-1.1.x86_64",
"product": {
"name": "helm-zsh-completion-3.18.4-1.1.x86_64",
"product_id": "helm-zsh-completion-3.18.4-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-3.18.4-1.1.aarch64"
},
"product_reference": "helm-3.18.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-3.18.4-1.1.ppc64le"
},
"product_reference": "helm-3.18.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-3.18.4-1.1.s390x"
},
"product_reference": "helm-3.18.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-3.18.4-1.1.x86_64"
},
"product_reference": "helm-3.18.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.18.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.aarch64"
},
"product_reference": "helm-bash-completion-3.18.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.18.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.ppc64le"
},
"product_reference": "helm-bash-completion-3.18.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.18.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.s390x"
},
"product_reference": "helm-bash-completion-3.18.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.18.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.x86_64"
},
"product_reference": "helm-bash-completion-3.18.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.18.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.aarch64"
},
"product_reference": "helm-fish-completion-3.18.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.18.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.ppc64le"
},
"product_reference": "helm-fish-completion-3.18.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.18.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.s390x"
},
"product_reference": "helm-fish-completion-3.18.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-fish-completion-3.18.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.x86_64"
},
"product_reference": "helm-fish-completion-3.18.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.18.4-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.aarch64"
},
"product_reference": "helm-zsh-completion-3.18.4-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.18.4-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.ppc64le"
},
"product_reference": "helm-zsh-completion-3.18.4-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.18.4-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.s390x"
},
"product_reference": "helm-zsh-completion-3.18.4-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-zsh-completion-3.18.4-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.x86_64"
},
"product_reference": "helm-zsh-completion-3.18.4-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53547"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:helm-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53547",
"url": "https://www.suse.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "SUSE Bug 1246150 for CVE-2025-53547",
"url": "https://bugzilla.suse.com/1246150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:helm-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:helm-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-bash-completion-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-fish-completion-3.18.4-1.1.x86_64",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.aarch64",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.ppc64le",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.s390x",
"openSUSE Tumbleweed:helm-zsh-completion-3.18.4-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-09T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-53547"
}
]
}
suse-su-2025:20516-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for helm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for helm fixes the following issues:\n\nUpdate to version 3.18.4 (bsc#1246152, CVE-2025-53547):\n\n * Disabling linter due to unknown issue f20a4ad (Matt Farina)\n * build(deps): bump the k8s-io group with 7 updates 563b094\n (dependabot[bot])\n * Updating link handling 00de613 (Matt Farina)\n\nUpdate to version 3.18.3:\n\n * build(deps): bump golang.org/x/crypto from 0.38.0 to 0.39.0\n 6838ebc (dependabot[bot])\n * fix: user username password for login 5b9e2f6 (Terry Howe)\n * Update pkg/registry/transport.go 2782412 (Terry Howe)\n * Update pkg/registry/transport.go e66cf6a (Terry Howe)\n * fix: add debug logging to oci transport 191f05c (Terry Howe)\n\nUpdate to version 3.18.2:\n\n * fix: legacy docker support broken for login 04cad46 (Terry\n Howe)\n * Handle an empty registry config file. bc9f8a2 (Matt Farina)\n\nUpdate to version 3.18.1:\n\n * Notes:\n - This release fixes regressions around template generation and\n OCI registry interaction in 3.18.0\n - There are at least 2 known regressions unaddressed in this\n release. They are being worked on.\n - Empty registry configuration files. When the file exists\n but it is empty.\n - Login to Docker Hub on some domains fails.\n * Changelog\n - fix(client): skipnode utilization for PreCopy\n - fix(client): layers now returns manifest - remove duplicate\n from descriptors\n - fix(client): return nil on non-allowed media types\n - Prevent fetching newReference again as we have in calling\n method\n - Prevent failure when resolving version tags in oras memory\n store\n - Update pkg/plugin/plugin.go\n - Update pkg/plugin/plugin.go\n - Wait for Helm v4 before raising when platformCommand and\n Command are set\n - Fix 3.18.0 regression: registry login with scheme\n - Revert \"fix (helm) : toToml` renders int as float [ backport\n to v3 ]\"\n\nUpdate to version 3.18.0 (bsc#1241802, CVE-2025-22872):\n\n * Notable Changes:\n\n - Add support for JSON Schema 2020\n - Enabled cpu and memory profiling\n - Add hook annotation to output hook logs to client on error\n\n * Changelog:\n\n - build(deps): bump the k8s-io group with 7 updates\n - fix: govulncheck workflow\n - bump version to v3.18.0\n - fix:add proxy support when mTLS configured\n - docs: Note about http fallback for OCI registries\n - Bump net package to avoid CVE on dev-v3\n - Bump toml\n - backport #30677to dev3\n - build(deps): bump github.com/rubenv/sql-migrate from 1.7.2 to\n 1.8.0\n - Add install test for TakeOwnership flag\n - Fix --take-ownership\n - build(deps): bump github.com/rubenv/sql-migrate from 1.7.1 to\n 1.7.2\n - build(deps): bump golang.org/x/crypto from 0.36.0 to 0.37.0\n - build(deps): bump golang.org/x/term from 0.30.0 to 0.31.0\n - Testing text bump\n - Permit more Go version and not only 1.23.8\n - Bumps github.com/distribution/distribution/v3 from 3.0.0-rc.3\n to 3.0.0\n - Unarchiving fix\n - Fix typo\n - Report as debug log, the time spent waiting for resources\n - build(deps): bump github.com/containerd/containerd from\n 1.7.26 to 1.7.27\n - Update pkg/registry/fallback.go\n - automatic fallback to http\n - chore(oci): upgrade to ORAS v2\n - Updating to 0.37.0 for x/net\n - build(deps): bump the k8s-io group with 7 updates\n - build(deps): bump golang.org/x/crypto from 0.35.0 to 0.36.0\n - build(deps): bump github.com/opencontainers/image-spec\n - build(deps): bump github.com/containerd/containerd from\n 1.7.25 to 1.7.26\n - build(deps): bump golang.org/x/crypto from 0.33.0 to 0.35.0\n - Fix cherry-pick helm.sh/helm/v4 -\u003e helm.sh/helm/v3\n - Refactor based on review comment\n - Refactor based on review comment\n - Add HookOutputFunc and generic yaml unmarshaller\n - clarify fix error message\n - fix err check\n - remove comments about previous functionality\n - add short circuit return\n - Update based on review comments\n - Update based on review comments\n - Fix lint\n - Tidy up imports\n - Add hook annotations to output pod logs to client on success\n and fail\n - chore: use []error instead of []string\n - Update cmd/helm/profiling.go\n - chore: update profiling doc in CONTRIBUTING.md\n - Update CONTRIBUTING guide\n - Prefer environment variables to CLI flags\n - Fix linter warning\n - Move pprof paths to HELM_PPROF env variable\n - Update CONTRIBUTING.md\n - Update CONTRIBUTING.md\n - Additional review fixes from PR\n - feat: Add flags to enable CPU and memory profiling\n - build(deps): bump github.com/distribution/distribution/v3\n - build(deps): bump github.com/spf13/cobra from 1.8.1 to 1.9.1\n - Moving to SetOut and SetErr for Cobra\n - build(deps): bump the k8s-io group with 7 updates\n - build(deps): bump golang.org/x/crypto from 0.32.0 to 0.33.0\n - build(deps): bump golang.org/x/term from 0.28.0 to 0.29.0\n - build(deps): bump golang.org/x/text from 0.21.0 to 0.22.0\n - build(deps): bump github.com/spf13/pflag from 1.0.5 to 1.0.6\n - build(deps): bump github.com/cyphar/filepath-securejoin\n - build(deps): bump github.com/evanphx/json-patch\n - build(deps): bump the k8s-io group with 7 updates\n - fix: check group for resource info match\n - Bump github.com/cyphar/filepath-securejoin from 0.3.6 to\n 0.4.0\n - add test for nullifying nested global value\n - Ensuring the file paths are clean prior to passing to\n securejoin\n - Bump github.com/containerd/containerd from 1.7.24 to 1.7.25\n - Bump golang.org/x/crypto from 0.31.0 to 0.32.0\n - Bump golang.org/x/term from 0.27.0 to 0.28.0\n - bump version to v3.17.0\n - Bump github.com/moby/term from 0.5.0 to 0.5.2\n - Add test case for removing an entire object\n - Tests for bugfix: Override subcharts with null values #12879\n - feat: Added multi-platform plugin hook support to v3\n - This commit fixes the issue where the yaml.Unmarshaller\n converts all int values into float64, this passes in option\n to decoder, which enables conversion of int into .\n - merge null child chart objects\n\nUpdate to version 3.17.3:\n\n Helm v3.17.3 is a security (patch) release. Users are strongly\n recommended to update to this release.\n\n * Changelog\n - Unarchiving fix e4da497 (Matt Farina)\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.0-404",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20516-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20516-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520516-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20516-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-August/041035.html"
},
{
"category": "self",
"summary": "SUSE Bug 1241802",
"url": "https://bugzilla.suse.com/1241802"
},
{
"category": "self",
"summary": "SUSE Bug 1246152",
"url": "https://bugzilla.suse.com/1246152"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22872 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22872/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53547 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53547/"
}
],
"title": "Security update for helm",
"tracking": {
"current_release_date": "2025-07-30T09:27:44Z",
"generator": {
"date": "2025-07-30T09:27:44Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20516-1",
"initial_release_date": "2025-07-30T09:27:44Z",
"revision_history": [
{
"date": "2025-07-30T09:27:44Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-1.1.aarch64",
"product": {
"name": "helm-3.18.4-1.1.aarch64",
"product_id": "helm-3.18.4-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-bash-completion-3.18.4-1.1.noarch",
"product": {
"name": "helm-bash-completion-3.18.4-1.1.noarch",
"product_id": "helm-bash-completion-3.18.4-1.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-1.1.s390x",
"product": {
"name": "helm-3.18.4-1.1.s390x",
"product_id": "helm-3.18.4-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-1.1.x86_64",
"product": {
"name": "helm-3.18.4-1.1.x86_64",
"product_id": "helm-3.18.4-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.0",
"product": {
"name": "SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.0"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-1.1.aarch64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64"
},
"product_reference": "helm-3.18.4-1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-1.1.s390x as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x"
},
"product_reference": "helm-3.18.4-1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-1.1.x86_64 as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64"
},
"product_reference": "helm-3.18.4-1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.18.4-1.1.noarch as component of SUSE Linux Micro 6.0",
"product_id": "SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch"
},
"product_reference": "helm-bash-completion-3.18.4-1.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22872"
}
],
"notes": [
{
"category": "general",
"text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22872",
"url": "https://www.suse.com/security/cve/CVE-2025-22872"
},
{
"category": "external",
"summary": "SUSE Bug 1241710 for CVE-2025-22872",
"url": "https://bugzilla.suse.com/1241710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-30T09:27:44Z",
"details": "moderate"
}
],
"title": "CVE-2025-22872"
},
{
"cve": "CVE-2025-53547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53547"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53547",
"url": "https://www.suse.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "SUSE Bug 1246150 for CVE-2025-53547",
"url": "https://bugzilla.suse.com/1246150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.aarch64",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.s390x",
"SUSE Linux Micro 6.0:helm-3.18.4-1.1.x86_64",
"SUSE Linux Micro 6.0:helm-bash-completion-3.18.4-1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-30T09:27:44Z",
"details": "important"
}
],
"title": "CVE-2025-53547"
}
]
}
suse-su-2025:20595-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for helm",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for helm fixes the following issues:\n\nUpdate to version 3.18.4 (bsc#1246152, CVE-2025-53547):\n\n * Disabling linter due to unknown issue f20a4ad (Matt Farina)\n * build(deps): bump the k8s-io group with 7 updates 563b094\n (dependabot[bot])\n * Updating link handling 00de613 (Matt Farina)\n\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-SLE-Micro-6.1-212",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20595-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:20595-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520595-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:20595-1",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-August/022367.html"
},
{
"category": "self",
"summary": "SUSE Bug 1246152",
"url": "https://bugzilla.suse.com/1246152"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-53547 page",
"url": "https://www.suse.com/security/cve/CVE-2025-53547/"
}
],
"title": "Security update for helm",
"tracking": {
"current_release_date": "2025-08-14T10:15:33Z",
"generator": {
"date": "2025-08-14T10:15:33Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:20595-1",
"initial_release_date": "2025-08-14T10:15:33Z",
"revision_history": [
{
"date": "2025-08-14T10:15:33Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-slfo.1.1_1.1.aarch64",
"product": {
"name": "helm-3.18.4-slfo.1.1_1.1.aarch64",
"product_id": "helm-3.18.4-slfo.1.1_1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch",
"product": {
"name": "helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch",
"product_id": "helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch"
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-slfo.1.1_1.1.ppc64le",
"product": {
"name": "helm-3.18.4-slfo.1.1_1.1.ppc64le",
"product_id": "helm-3.18.4-slfo.1.1_1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-slfo.1.1_1.1.s390x",
"product": {
"name": "helm-3.18.4-slfo.1.1_1.1.s390x",
"product_id": "helm-3.18.4-slfo.1.1_1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "helm-3.18.4-slfo.1.1_1.1.x86_64",
"product": {
"name": "helm-3.18.4-slfo.1.1_1.1.x86_64",
"product_id": "helm-3.18.4-slfo.1.1_1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Micro 6.1",
"product": {
"name": "SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sl-micro:6.1"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-slfo.1.1_1.1.aarch64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.aarch64"
},
"product_reference": "helm-3.18.4-slfo.1.1_1.1.aarch64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-slfo.1.1_1.1.ppc64le as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.ppc64le"
},
"product_reference": "helm-3.18.4-slfo.1.1_1.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-slfo.1.1_1.1.s390x as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.s390x"
},
"product_reference": "helm-3.18.4-slfo.1.1_1.1.s390x",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-3.18.4-slfo.1.1_1.1.x86_64 as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.x86_64"
},
"product_reference": "helm-3.18.4-slfo.1.1_1.1.x86_64",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch as component of SUSE Linux Micro 6.1",
"product_id": "SUSE Linux Micro 6.1:helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch"
},
"product_reference": "helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch",
"relates_to_product_reference": "SUSE Linux Micro 6.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-53547"
}
],
"notes": [
{
"category": "general",
"text": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-53547",
"url": "https://www.suse.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "SUSE Bug 1246150 for CVE-2025-53547",
"url": "https://bugzilla.suse.com/1246150"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.aarch64",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.ppc64le",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.s390x",
"SUSE Linux Micro 6.1:helm-3.18.4-slfo.1.1_1.1.x86_64",
"SUSE Linux Micro 6.1:helm-bash-completion-3.18.4-slfo.1.1_1.1.noarch"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-08-14T10:15:33Z",
"details": "important"
}
],
"title": "CVE-2025-53547"
}
]
}
rhsa-2025:16526
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.14.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.14.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16526",
"url": "https://access.redhat.com/errata/RHSA-2025:16526"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16526.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:19+00:00",
"generator": {
"date": "2025-10-30T15:24:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16526",
"initial_release_date": "2025-09-23T19:55:07+00:00",
"revision_history": [
{
"date": "2025-09-23T19:55:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T19:55:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3A6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T19:55:07+00:00",
"details": "For OpenShift Container Platform 4.14, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16526"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T19:55:07+00:00",
"details": "For OpenShift Container Platform 4.14, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16526"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:6f2a3800843763cf34d412bfcdba4a8e4cdc6d48b5444b7bdf85a0d4fe412c19_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:18242
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.13.61 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.61. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:18241\n\nSecurity Fix(es):\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:18242",
"url": "https://access.redhat.com/errata/RHSA-2025:18242"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-30204",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_18242.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.61 security and extras update",
"tracking": {
"current_release_date": "2025-11-04T13:40:12+00:00",
"generator": {
"date": "2025-11-04T13:40:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:18242",
"initial_release_date": "2025-10-23T02:52:48+00:00",
"revision_history": [
{
"date": "2025-10-23T02:52:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-23T02:52:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-04T13:40:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.13",
"product": {
"name": "Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.13::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy@sha256%3Ae85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.13.0-202510131530.p2.g86702e3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3Ae85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.13.0-202510131530.p2.g86702e3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.13.0-202510131530.p2.g44e8d46.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3A51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.13.0-202510131530.p2.gf7fc74c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.13.0-202510131530.p2.g9980058.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3Ab156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.13.0-202510141615.p2.gc2a1e32.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp@sha256%3A4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.13.0-202510131530.p2.g87a564d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3A99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.13.0-202510131530.p2.ga3feaab.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3A0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.13.0-202510131530.p2.ga3feaab.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3Af502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.13.0-202510131530.p2.ga3feaab.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3Ad3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.13.0-202510131530.p2.g79c2147.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3Ae56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.g8da010a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3Afc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.g8c0b7dc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3Aa746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.g1a14e5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.13.0-202510131530.p2.g1a14e5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3A4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.13.0-202510131530.p2.g8da010a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3Afc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.13.0-202510140119.p2.g8da010a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256%3Ac1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.gfea81b8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256%3A7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.13.0-202510131530.p2.gfea81b8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3Afc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.13.0-202510141615.p2.g748367b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3Ada270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.13.0-202510141615.p2.g63fa661.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3A4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510131530.p2.g01bbb23.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3A28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.13.0-202510131530.p2.g1a14e5c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel8@sha256%3A8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.13.0-202510131530.p2.gd8db611.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.13.0-202510140119.p2.g7ff360a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.13.0-202510140119.p2.g8f1cfbf.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8@sha256%3A389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.13.0-202510131530.p2.ga7e83fb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8-operator@sha256%3A41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.13.0-202510131530.p2.g55fb4e3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3A95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.13.0-202510131530.p2.g8c83fcc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3Aeeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.13.0-202510131530.p2.g8c83fcc.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.13.0-202510131530.p2.gbb88b06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3A1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.13.0-202510140119.p2.ga5ec5f5.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.13.0-202510140119.p2.gfaf23ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3Aa25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.13.0-202510131530.p2.gfad71c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3A08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.13.0-202510141615.p2.gfaf23ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3Aaa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.13.0-202510131530.p2.gfaf23ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3A125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.13.0-202510140119.p2.g3ce55c7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.13.0-202510140119.p2.g7c77d14.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
"product_id": "Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.13"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-23T02:52:48+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:18242"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-23T02:52:48+00:00",
"details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:18242"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/frr-rhel8@sha256:8c6933f4a36a0364b39cca4071de6c68bc640e65ffb9ca92d908df45a4c6e462_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:7b8c4ce04d2fcc540a76397e401bf6db60c4ef3d086752f2c84122fa9ada51f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:41c630795ffc6e341c06c33918f581edd15d71c419b9481c486fc6aaf11f2f3e_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/metallb-rhel8@sha256:389a254ca74176bfd1a28c105e3a9b5f4b444986254538e6ced00a2205d3e621_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ansible-operator@sha256:e56234dcbafd102313402cdf923efbe786ec2e1aa3eac7faa13e5ce22c459f60_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:fc8e01b423979e479bb2c1d08d331076a521a903a109d8360ba6bf151b4b57f2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:da270051ef32441730d625681905414bf53fde16d8c6d7658d079b944470e1e1_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:e85195e4157498aaed10046d541dd879ae1417832b2377e5bd0812d63d434002_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:fc61afd8a830769dfd025c573f75c68794fec1e7015aa8badc64a6b96869b7fd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:214fcf9937f352f94c1ffa5faa7491c130d6e2b7a51e9787649ff222b66dca78_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:8dd8c5f2324ce79adf8bab86394ea1e1f16af7f1169b14e7f5d88709dd7da1cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:51cb1a7e7a598c319d0d67fb965f80bcdd0908b5ecfb029886d82764c86d858a_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4b3f52c199ec4739f3f71e21437b9b2d9aa4b7b4b089fe2ab71a128a66313276_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:a746a5f3fb65e609469fe62abb2390eb02330b7e87e2cde9f6af1deea6f38abd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:28d935b5a690cf627b2fa3eb54557e3edb5fb3c583d25fb9b441211518a81d55_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-egress-router@sha256:8081341b50f3910d1927863c0b406d408046398eb27bcc85e7c21620ed0edc63_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:75467650dc42b1116852242a1b4614b7b98d8219c744d8edbac739619ac4fc96_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:078b8f29a60d1122a3575564955c764d195dfe09f806e9c28eea59a2c43241c5_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-helm-operator@sha256:4bfcd0bb3c03921a4acb730c1f207399cea67a981a8ce9a63c9455a16f558e50_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c1b31a80e12850ffb88b0bad8e47d4fb646afd4c4c3fe60c3058fce265b321d2_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:99b2c2e0f8ddb23e34fc12bff32de5d2b5c66d1b71d3cd5981bdab98e5979827_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:0bbb1a044ef3af51d653cec5d9f482157c0a4fa51d2b6a2a0c888722f93402c6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:f502720c09c08150dc3d36d503700881377b8117262f49d8d72c6c61459a0cae_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:d3d5c47faf993598cba65e74992c5fa2bda7bbf6ed033a1a54249969f361c0bd_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:fc897ed2d1d89a346995121242f7da7d97dbb031f60db193015066aba49e086b_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp-operator@sha256:95e0150645e33abeca5376b114e558a3460f4fae1514ea362ba4897bf185cba6_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-ptp@sha256:4b53760cf11aa215adf1b93f4e33ea8796701b5faa14780a245af7825bc1c83d_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:1ce1579c5e7eb8b50192c92c2a3c26c396041b3bf4844d0cbb05e14352c924ad_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:b156ffcfea8c75a975c442c2fa589ebfc60e96c83aa54e65e6dd26d5bc47ec5c_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:9966532b094b7f811b53867066415235e294ee5619ec41399a30d8e140d7a7eb_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:a25ae0f1ec5ca4db4c739edf0d03c31bdd7feb1b842c912a47e804d85b39b27f_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:08449c778abcb1590772437d4598d7946cdf26c41fea30a76c1ff1c7f0f54d47_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:aa0566d626b3eba43d928e58f70be5158c9374714dad8f469aba92b1c363e800_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:419177f322680b9e736debfbfd046ad3d10be012d5002a2bb4882865a49efb73_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:125183b046da8cabea26eecf4fc9fe1f10ef25282b0ddabce5c88c8af0f74974_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:eeb65b9365fc89882ba68d0f4445d441741b1685b0c950da1a5b19310530e7cf_amd64",
"Red Hat OpenShift Container Platform 4.13:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:3e240574ba5b990da0a0a0f311c5fa3d6f871e917beb423cde3ce8f8b1317186_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:17672
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.81 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.81. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:17671\n\nSecurity Fix(es):\n\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:17672",
"url": "https://access.redhat.com/errata/RHSA-2025:17672"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_17672.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.81 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T15:24:22+00:00",
"generator": {
"date": "2025-10-30T15:24:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:17672",
"initial_release_date": "2025-10-16T11:11:29+00:00",
"revision_history": [
{
"date": "2025-10-16T11:11:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-16T18:02:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3Af1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509270106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy@sha256%3Af1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509270106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3Af1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.12.0-202509270106.p2.g96af0ec.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.12.0-202509270106.p2.gd5498aa.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3Aa093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.12.0-202509270106.p2.g1429a66.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3Af601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.12.0-202509270106.p2.g30790fe.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3Ac27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.12.0-202509270106.p2.ge8b93dd.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp@sha256%3A984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.12.0-202509270106.p2.gbc7f6c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3A0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.12.0-202509270106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3A17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.12.0-202509270106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3A6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.12.0-202509270106.p2.g14a108a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.12.0-202509270106.p2.g5e2696b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3A44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g2900f90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3Ad9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202510081115.p2.g007c2b1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3A33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.12.0-202509270106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3A736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.12.0-202510080117.p2.g2900f90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3A863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.12.0-202510081115.p2.g2900f90.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256%3A4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.g092b025.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256%3A4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.12.0-202509270106.p2.g092b025.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3A9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.12.0-202509270106.p2.g1ae818e.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3A38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.12.0-202510071315.p2.g742d4b4.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"product_id": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-contour-rhel8@sha256%3A497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-contour-container-v4.12.0-202509270106.p2.g45e9b62.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3Ae705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gd054948.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3A6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.12.0-202509270106.p2.g7e8a010.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel8@sha256%3A0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.12.0-202509270106.p2.gcf60854.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3Aa3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.12.0-202509270106.p2.gaf11914.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.12.0-202509270106.p2.gda2786b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8@sha256%3A2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.12.0-202509270106.p2.g3bc20ed.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel8-operator@sha256%3A1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.12.0-202509270106.p2.g1c4124f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3A5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.12.0-202510071315.p2.gac0cba7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3A6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.12.0-202510081115.p2.gac0cba7.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-cni@sha256%3A7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.12.0-202509270106.p2.g295fe45.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3A3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.12.0-202509270106.p2.g0abeb7f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.12.0-202509270106.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3Afad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.12.0-202509270106.p2.g03359c1.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3A0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.12.0-202510071315.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3A8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.12.0-202509270106.p2.g1fd1739.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3Add9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.12.0-202509270106.p2.gd16352d.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.12.0-202509270106.p2.gee4fb01.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-16T11:11:29+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17672"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-16T11:11:29+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:17672"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/frr-rhel8@sha256:0b2b021705c63abfc5e27ce64c0b1a28d6e4de0cbfd2cad34893976841a10e03_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator@sha256:4fe5148c51626ccd3a49034b0680ed24e5e052aa1f6efb2c8595a271f43d20ae_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8-operator@sha256:1d95db7cfdfb31443213d444edb8a4592634a171607c3dbf83b6e5c85d2ec3e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/metallb-rhel8@sha256:2a89ef2d5fb66ee9ef35a9a807d9bc7c5bc1fe1675648a39a74c8f580e705ddc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ansible-operator@sha256:44885dc036ef65bc0b7d23c32440dc9d02e78259102218ec794ca053c96e7a63_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9dfdfc0fb4d307ffc60bac69ce253a6f52dfb5b0aa84bb56ea623c5e67fe8932_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:38cb007a9dc7a83581ab0d8491791635025d64734154572e66ef5224c5bb65e8_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cloud-event-proxy@sha256:f1c435c1032a92ae1990e412713d491096f31ed5bbb44d45f476e506fc13950d_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:d9b9d57a30c4751c672a702b9cdd5e3482efacc2f5450ec543e3573f69fb46fb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:5ce595ace9e7727d1293a549c489827f65c5b0416bde52682ceb363bf85ea365_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:f601719c8dd87115da60f7ebe3ced44d7c513956277d2e3268b7674c8abf854c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:a093481c5fa5abf8ee49c3a89abffd4b84a9cdbf07e5d04ccbd4a5240353f73a_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-contour-rhel8@sha256:497403754bec854f310c45d9dd0537c84f7707ec8e388635a7b70c1aea247244_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e705826f2984edb99bb857a20e748d550d761f0de5eb930a1a469bbde46064bc_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:33967aca174387cbf1d865c58cc6691ae4627a83202db6f74b2371c54bab2d0e_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:6b4e114e8c730578f93bf34cf59f0b71d645c05c3d2068eba462445e8d5ba7de_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-egress-router@sha256:494124a985e1a04301bcdfea0fab8978d0f56ef9fc34b1ff693e5f5d5b916561_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:7cfc44bc54419538350c7e5f40e514985b75d4d974550167f557ac8305e21ceb_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:a3a38546c653ac3e44ea2e2bb37fa871697e93efcf893df7ccedfd6c2e22f351_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-helm-operator@sha256:736509017b2c44faf1c8ae14b9d040f283c7ae8861d665f294e7b871b9f9e823_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:4f78befd9b862e044dcac718c40d17e1812baf4b9134bd4a29d26524188cb3f2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:0d13fcb88684ebaa9b01f3972ae3129b6767bd03a3b65588b0205aecc61ed8e9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:17e1e6f33767853610f588906a539795005cbeef230ec9144ad1fd22547f8588_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6ec0762a66193c3cc05f31935134af8d8e88074e26cbc4651ed2710f6ed2e704_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:69508caaa06f1d2170da8cc981549938c895c376d4427446eb2d841b5c15f76c_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:863a9233aefd67002705c85691eb74452d7a41dfcf72423dff251dc652338160_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp-operator@sha256:5121e43c81224b3e9798b622e849f22e61d0eb297a1a210046a0a907ce5ae861_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-ptp@sha256:984c3fb273ef850686fdde1b390b5eca7c98a731fa90bff8a376e1de7b3df30f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-cni@sha256:7f0806ee9f2575f626eafa3513aae224db904f50d2f5785e010b31b6ac77e8e2_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:3d6c7bc081c008537bf461fb6fc324602de04f871625e0636ff2d7c9ad99314f_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:c27935fff5a7a9863f1c8a0c35ee6f271e4c37e753ed6e575cdc2ef48a0253c9_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:5b69d4fb3c8fbfcf0b6e876d038344d49d0464b26aee64f3fcacdcf4759f7026_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:fad6909fc490e92b0e74ed4097b4d6cbf29b2d81ec08c88610c2eefbb75f300b_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:0e8ad776a6fae279cfb46274d8a759945e6dbd713376a9e0e483ba651c2ccd88_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:8d60f5ae7cd9074aa2654ff670cde013cb79a84ec7040d43508eded64e3d4c48_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:00d213f76a994f7fd34a66e5d0f7330f99230806f4205558721df78f0a64af12_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:dd9c1580cbfb6d0de8c4a09af9dcf79cb88ee65b333805e6cadf9a8d4c4cfbb6_amd64",
"Red Hat OpenShift Container Platform 4.12:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:6ddbbb9ef6672ea62756209604b9216ce4c748cf121dac0ff9fde8d0735dc9dd_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:16166
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.14.57 is now available with updates to packages and images that fix several bugs.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.14.57. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:16165\n\nSecurity Fix(es):\n\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16166",
"url": "https://access.redhat.com/errata/RHSA-2025:16166"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16166.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.57 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T13:02:44+00:00",
"generator": {
"date": "2025-10-30T13:02:44+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16166",
"initial_release_date": "2025-09-25T04:00:42+00:00",
"revision_history": [
{
"date": "2025-09-25T04:00:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-25T04:01:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T13:02:44+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.14",
"product": {
"name": "Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3A8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202509151013.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3A8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202509151013.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.14.0-202509151013.p2.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3Accc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.14.0-202509151013.p2.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.14.0-202509151013.p2.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3Ada81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.14.0-202509151013.p2.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.14.0-202509151013.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3Ab0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.14.0-202509151013.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3Aaa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.14.0-202509151013.p2.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3Af706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3Ab4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3A6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256%3A2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.14.0-202509161325.p2.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.14.0-202509151013.p2.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3A93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3Ada5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3Af71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3Ad3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3A627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Ab23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.14.0-202509161325.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3A76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.14.0-202509151013.p2.g67eddc2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3A761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.14.0-202509151013.p2.g9884f76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3A2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3Af95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aefb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.14.0-202509130418.p2.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.14.0-202509151013.p2.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Abf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.14.0-202509151013.p2.g772cd97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.14.0-202509151013.p2.g354718e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256%3A290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.14.0-202509151013.p2.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256%3Afa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256%3A4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.14.0-202509151013.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3Ae7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.14.0-202509151013.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3A2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.14.0-202509151013.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.14.0-202509151013.p2.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3A381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.14.0-202509151013.p2.gc05417f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3Ab9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3A9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.14.0-202509151013.p2.g2e2d8c0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3A513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3A6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3A275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.14.0-202509151013.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.14.0-202509151013.p2.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3A624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202509151013.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3A624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202509151013.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.14.0-202509151013.p2.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3A980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.14.0-202509151013.p2.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3Adf8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.14.0-202509151013.p2.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3A45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.14.0-202509151013.p2.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.14.0-202509151013.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3Ae45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.14.0-202509151013.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3Abc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.14.0-202509151013.p2.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3Ac504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3A1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3Ab6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256%3A21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.14.0-202509161325.p2.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.14.0-202509151013.p2.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3A9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3A2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3Ae31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3A1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3Add6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Ac36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Ae36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.14.0-202509161325.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3A4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3A00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Ac6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.14.0-202509130418.p2.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.14.0-202509151013.p2.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.14.0-202509151013.p2.g772cd97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3Ab199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.14.0-202509151013.p2.g354718e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256%3A458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.14.0-202509151013.p2.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256%3A0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256%3Ad8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.14.0-202509151013.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3Aff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.14.0-202509151013.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3Ace282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.14.0-202509151013.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.14.0-202509151013.p2.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3Ad76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.14.0-202509151013.p2.gc05417f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3A40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.14.0-202509151013.p2.g2e2d8c0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3Af2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3A5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3A8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.14.0-202509151013.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.14.0-202509151013.p2.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-event-proxy-rhel8@sha256%3A8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202509151013.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256%3A8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.14.0-202509151013.p2.g33974b3.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3A81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.14.0-202509151013.p2.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3Ace424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.14.0-202509151013.p2.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.14.0-202509151013.p2.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni@sha256%3A9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.14.0-202509151013.p2.gcc85a75.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.14.0-202509151013.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.14.0-202509151013.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.14.0-202509151013.p2.geaac187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3Acbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3A79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3Ad9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256%3Ab7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.14.0-202509161325.p2.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3Af061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.14.0-202509151013.p2.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3A9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3Ada5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3Af2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3A09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3Aaa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3Aedc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.14.0-202509161325.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256%3A72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.14.0-202509151013.p2.g67eddc2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256%3A06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.14.0-202509151013.p2.g9884f76.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3A468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3A84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Ac242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.14.0-202509130418.p2.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8@sha256%3A36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.14.0-202509151013.p2.ga6af579.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel8-operator@sha256%3A9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g5028f0a.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.14.0-202509151013.p2.g772cd97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3Aea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.14.0-202509151013.p2.g354718e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256%3Ab1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.14.0-202509151013.p2.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256%3A6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256%3Aeba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.14.0-202509151013.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-operator@sha256%3A622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.14.0-202509151013.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel8@sha256%3A0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.14.0-202509151013.p2.gbcb20b2.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.14.0-202509151013.p2.g06859a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256%3A50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.14.0-202509151013.p2.gc05417f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon@sha256%3A2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin@sha256%3A66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.14.0-202509151013.p2.g2e2d8c0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-operator@sha256%3Ab03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook@sha256%3A05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.14.0-202509151013.p2.ga113584.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3A57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.14.0-202509151013.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3Ad849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.14.0-202509151013.p2.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-nfd-operator@sha256%3Ac392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-nfd-operator-container-v4.14.0-202509151013.p2.ga62d778.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256%3Ac200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.14.0-202509151013.p2.g61de9ca.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256%3A97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.14.0-202509151013.p2.g699f73c.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.14.0-202509151013.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3Aa14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.14.0-202509151013.p2.gff4135b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker@sha256%3Ab9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256%3A394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-operator@sha256%3A79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.14.0-202509151013.p2.gb7f2132.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel8@sha256%3Af8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.14.0-202509161325.p2.gb82c422.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery@sha256%3A297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.14.0-202509151013.p2.gb30f8cb.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-operator@sha256%3Abb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity@sha256%3Aae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g1d2edb6.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy@sha256%3A93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router@sha256%3Aa726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-operator@sha256%3Aa26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel8@sha256%3A2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.14.0-202509151013.p2.g520d9c8.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Aa7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Ab5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.14.0-202509161325.p2.g23117c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256%3A59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g9232c1f.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy@sha256%3A08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.14.0-202509151013.p2.g03e5f40.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Ae6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.14.0-202509130418.p2.g0414ca3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Ae4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.14.0-202509151013.p2.g772cd97.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.14.0-202509151013.p2.g354718e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8@sha256%3Aeb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.14.0-202509151013.p2.g4b5bd4b.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel8-operator@sha256%3Aaf6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.14.0-202509151013.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel8@sha256%3Af6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.14.0-202509151013.p2.g4f339d0.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256%3Ad95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.14.0-202509151013.p2.gd030dba.assembly.stream.el8"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256%3A8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.14.0-202509151013.p2.gb70ce20.assembly.stream.el8"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
"product_id": "Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.14"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-25T04:00:42+00:00",
"details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.14/html/release_notes/",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16166"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c242d2054ab32f88a459985b338ba723a50af397adf387090d8c90963128356a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:c6a262967a5b2e16ad25a448f0a6e828289b3b4454f2b87c9f5e407af3e65a1b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:e6ad16c2c8970afc846b2e8d7f02e4da2a63964ebbec41168bb4224f093b2abb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/frr-rhel9@sha256:efb6268bf1a86591c8e8107a5194fa1a8a64f993edcfcb8d48e883db585c3556_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:6a7c82725593386849bbb8140c4a7d61383adda983b07bc06cb946187d5b281a_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:a14c1bb3cb20140749386e2876259e4fefcca7045b6e19893fd5a2d77ab46177_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:b0d70ccb95e1d9cd33934725eb9f18c937abdd66da195105ab401a72c1af9545_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:e45ee47525b062c5870b1cc15f6fbb2faab21602a2769298358302bca7e9186d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:0e4e7786be8fc0d4c546360d2f1ed519fe9122f4eae2e855019504aaacf8958e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4c1f531732ed7edeffd1ac2f11a25ea7357997f471f7f35f286c7335a7ce6266_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:54885a8f8f3f1152366033d8e000677cc93090bbc244a5e05d9cdcce91f2dbd6_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:940367b228010782c38112ffb4a3e28791960f5fc4948e9395c69e7221901049_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:6bc54f4e30383e47ffd2cff5235dcbf747d1d539dfc437cb8b6db67a0b9815d7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b23be0573743fff1fb7c5dccbb2d6a77181f5868cb7c69b1fbc8e9c9eef607c0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b5184c395c4cc3adfb393f537010cd2ae33590db90f3cf6cc68f9989c9b544de_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:e36f5e4aa45830d3896eda0d79305be0fe12def0dee8403b510c4b47d8a3c5ac_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:17a18da60c2e732211fe7467ea4b2eb57e359d110dc654cc43cc3cbf9c01b2b3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:56e7869f9303a01c2d62e7e5811a463bb7ea5962de59cb75588fcc230c64ad99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b199faf092720cb640822d71b729e00efe4b1b20513a38ea497b95e0d94b0214_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:ea8d4d634785e7b5dd6b1cdb277e55f6a9a95a5aebf2629a80d549af6e8d5c5d_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:000a94e643b4f5b6a6ddfdb33b59934b347bcca3a8aefa752dc0a48f98db78e2_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:6a90db0de5cb44135ef38b6aaab86519ba6a56db846e28cdbda26f4b743598f2_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:bf25e9459892bf7932d1a7af1a8e4c6aca35e4e2d8ed529ffccea1011eb96a40_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/metallb-rhel9@sha256:e4a9d99d562e5d31c097fbc081ce32cc9003012f768c52d573d9818b463945b3_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:21107c6a40b552a13ea7d2d515dbe005baa897197d5b22e357f68e1a0e38b45d_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:2c8b04bab12ed74c14346301f1587663c8961d246a422ffb77993f9caabb381c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:b7cf140fdabc2ea57031a33b30ef207426770ce6aa89f950cdf36b810b638fff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/nmstate-console-plugin-rhel8@sha256:f8c099c1502135f7c646ab8ea07e463577bec9be36665960852d6e94e25c8504_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:93e38fa6d9d10eab8f06156a898a078a3c912281ca17c8ce8b65fe3846ff705c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bbe63c11ba1e4ef681989744e0e7a07046771e895995284a15ebbda6603b20f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:9bec3a90772102d749cbf13c4e13868c8fe40fc33033c1d1a75e89536aba7bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ansible-operator@sha256:bb803358264e0871baae4b6532a3663e347709a209afc2a5a8ef82b0cb3139c8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:72c1b1b2a82739db86dbfc7580380b362a18a46ad8d33c4ef4dca925b6da3fff_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:76a63e6dc2a51eee34a2bfa1826bedc8b5cb8647279273b38d5da95e73e5f407_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:06adbe7fc1990ce0dcc2690846586a3120a93cf6a59860159158d95dd995d03f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:761a4fd4037c1f1fb055ccba44bc07a33140ce67448527abeab7e9af5b556649_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:624ef022daede914ae83ef392c718987867f2bcf6f902d8be424214fec1fa84b_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8036dcaf5f834f7cd94fd7f21381ac5e7fc68d11389faef2200929b7f5d6ed47_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8@sha256:8f08bc60258ae4a3f0e8c9c944392427485d846efe5d61989448d683d39462ca_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:2c508dc8df71692155b1c27f63f2bf28ecad4a3d73e70335a5476f2de2c89ed6_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:ae3a1ce5a6d510d4576783815cc03ad9bf8d24743a984a965b590d6b08ecf0bc_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5102a2da89bd1cd379024480f4c0f6ad5a3c724d9f53690e7cf91bdbb6e6be_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-capacity@sha256:da5f62ee8e71dfcb837a3ceac2976ca3f5478ffae9814914e0cbdd3e19617570_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:27cbc2b130d0bc82cd352787be989772373824780af67d45154e434ba304ee63_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:72393d0053bf19c7e74027493c46135f0d15045a6a06fc1c1caaa833ce2857c7_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:81e1493e1d702cbdb94765b9512fb5183c7c9bcbdf466da6675e883efe3c097f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-cluster-nfd-operator@sha256:c392b9b74499640bd6a2884dfd32a266837a277f968e28c6e9781c84bf58a28b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:94084148305a9c97dfe9beaed9e3937956ce21464b1d7a0d57bdd251bebc4de4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:97d0117fa78a6e8912b2077069a81e78c071b37667c3e258fa7a24d0367df8b0_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9c3742085e5262819662388be8ebe9fbac282cd049ad9701e1e58c277f1db01c_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:df8c893d4e96ddb03db07a225409fc11c4e4b22a298452c63e021584d67fc7f9_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:980a6795865e48ac18cbbcadc7748ad481f60915cd86a03d9d51b6d3102187e0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:c200163a2fd3c238f5f5062ec99d74822585a0eb44bc0c47cb65b46c516da5e2_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ccc2cd0f57420ea768d526ea09b117e4bd521f8a89e101fe0c5400e82edee963_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8@sha256:ce424554035895cdc1b28a0edcd278e5790944e031678159ef7928bbd922c1be_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:2af93e35ee1f315a323cd96f9573060c964e59c22705d4cd5decd1c7facb032d_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:4196638aca8e90bd49ccb94a00aa5bc8047c15a263e78113401847152f9884b8_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:468ec6881ee354eaa6e90d964b4374bbfc7151a7c405c1a54d38b7674bcd1d2e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:59b845f3471306bcd0664b0c7edefb33e8adcef15ebc12d38e42e26b4ad7a891_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:93339464551ecb6c618d49b6bdf16ff1dd12c854f8732c4465dfc0aa356641c1_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:e31e1237e6c0537bc49cec05e09633045551bea4a4f40a2b9c9ce52cf5ae6a23_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f2280b30f90a018869e54a6313db33fc6da7e161f56b4abfb77424e927917d1c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-dns-proxy@sha256:f71610f2f311bf288f6d5300fcd3804d90bb8f0ebb21f6385f3881294cc1e36e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:00e2bfcc5de718647d181a2e72d1f7f65e4d135f2b56326ec708534a551b4e67_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:08e5cfe7c11e625df41d85d384914a228685e919d4db116a8801310321516166_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:84a04db3fa0bcc5b8c8632647a5f58c666bb6d57e17fc3657a7f9cd561337e58_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-http-proxy@sha256:f95248ba619f6ec385ffbc835fda32746c2e40d6d65f7ad2a6d3321d6e5bf440_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:09f5eb4d667f231ffa3b6683a23a614d8221126468d2c4ae1434648ce3b43c14_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:0b36b485e6a5d41d87f6f3f09752ee728fe81f76ef98bf37b997e076be6a85ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:82156da365baf15d7b99521fc040c1c27083f25d5c47ee33727e385b4b06bccc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-egress-router@sha256:a726d2b6197534dc893f48ab29a091ba02dcdd0ca26efb7a9715be2daf8bb46a_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2227ece787e5600ab9c584b800b9c098e5ebd41d1230dbcd7140935ebd763e33_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:2773d256bac79bfebe8ebb5edd16beb7a2daf311a93831b4178ef7e47b1c47c3_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:9a0732ba088bab2a0a4c4f05beff447e6a101f995ca5f736adcad4ca64e1fc05_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:23631819714f48d1d6f06a57846efd3ab2fe98e8d39922b129593aef2b0ce216_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:36d60068a54c027877dbd65a9a5c9a789b68028941c1bc802c81e3968cd1a63e_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3bda56bf04fa0fa731d53af7272221a843845ddb25c2ecac295971a723338cb1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:1a1f167f5f5ab39fb7d01e67ad69120867f013ae5276a38326c309027ba69ebc_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:a26b6fc9570852a161395056e71fca16959d9ab87050fdc0181b3d8bfdff76e4_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:aa764d0eeadf3bb8712404f8b8eb4b9df89be03b1f5924f5fb5fe21eb4fc93d5_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-helm-operator@sha256:d3b990745768db7d7d58abca5d7b444cfd76a887b24d2208a9a8781877d8f3ba_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:35374a46866fd8c57a2cbd55621d7e55836195852387706b80a76de114c4c78e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8548a6f103248d4b8f3007e37e44a70f20bc17080eaabd15e884eb016e75a4cb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a7cad8c041d477688556fa04a6fc3fe46074581563c84603dd5c7518ca8a8a99_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:c36d66d204dd620fe4aa2c6175147c87ce3807c19c3190da6438e3a5e4851d58_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:b9e1ad2126c3b7c924ebb6cc4dfbf82f32300756e2247d54990632677ce511fb_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:c504db2760d9d02818df26207e4c9c06c6210a720060ad7f7e8a077c2053e102_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:cbd65c282dda2583a9be128a92dcbc0120499b59d2c192fb04942c06e04894e7_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-diskmaker@sha256:f706e8210d6d97cd181294e9f2ae98c5a8eff243db17d888d68145ce13650bed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:1c474d704b3bf6a9c4e1cd17fe5b87c994108d0ed3a28a8452b3aef9b505b0c0_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:394da36b9f68509cd2a807721d33ac1509c3c5bdcb3bde64c2bd2ace356b3ed5_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:79b2aa569077cad3fedb730218635289588ad32a46a7f8fa15bbedd9511131dc_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8@sha256:b4286d7352477bf6f5ff54f05b87be09347f962b0dfc712eaa9758366a626739_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:6e501d3ba8429df1203648dd3c7d0a4795d04de8ca98bdcd6a2b9450471ad1ce_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:79e5616f3998e760f55878c636f7641dba0ce7d2e17aa520a32c8d2dcf4dc5cf_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:b6d8855e8babba3faff942dff7c3ea69f5cbd1cb4ee10c926ac5a5b860345b4c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-local-storage-operator@sha256:d9653ed55009ba970dbe5fdfc0039993c6e3ea34ef85e53ca5c1c7e20a66ed46_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:11d8f69897496775bcf034e4f55049b015e367c62dfa04fc9b4263e40fd17aa1_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:297248e93e6ab19ebce5f5dd767da58a55a99380f9cb93af117f5612e88c9be8_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:9dc4600281f6d9121f7200b0ef9edf5440048ede260de89d632e10f9960c79ec_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-node-feature-discovery@sha256:f061573910f11a78a8c4e2cb636fcbd280a5a50962b2d51ab33ea42e3a2a3f96_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:2624e6923f1879a811d798ac4f9f97577732c2760e5c860bb25b614a97bc9aed_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:627ebd83319f47d3f17c2d5b73398b1486d948ab9075061df98efb0d081e86fb_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:dd6cbe798e84277a9145c3f944ac15058ee9f48b66353c83b7c6af92c78f138a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-operator-sdk-rhel8@sha256:edc6c3035d945b006ff7dc102cae9a9f32e46f90e4696ac5763336d064fdaef0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:622e4cfd396047aed89334d276d26689432a82ccb6b9353c260588097b0496d4_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:e7bde3aff375218c74a5f3349a70729e47574c680a8841e05c5f5eba89a27f39_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-operator@sha256:ff907c0843512a6951d86832470a2f2972d61506662c7357c5e382fa58d7421e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:59c46e568a14edf7c065e2ec5d7e17072fe571f19c25197ce60923932cd3c5ba_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:aa631d4407f34f1aa5957f549ea93f8cce7b64cfc19e29516e2d2eba5ac8b2a0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:bc9b411bc2ad67427ea1c8091a66f191aa9ea03fb1f321a1723f622e414e1e3e_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:0e256ff0b698746c418e8b07ebd21496f93ec6fde7bbfd30e0753d2251449175_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:6407373fc71e0afd594ec6c0afe41ae0e5023d5195908d092e12506a36c197c9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:af6970f954f11368ad2129b53d5c8f14bdde9a00edbb2727cbea05c20010eb57_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8-operator@sha256:fa3c381306544d140373a068794805cd7a57649ef1409a73deefe790a95a522e_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:290f35cd3d8a3fc05dc9dff14e4e2ff91d249c5ca85cbfc36f55c550ed9d382b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:458561786c7318d2a110bd14efc179503121fe1eea09c921af6d11256921b974_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:b1ebd409e510d02273bb61685c9bd0edcfff29631fcd065f1bf6a9dd7958e8fb_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel8@sha256:eb138539b41020437bf0d22b28305bcf2687eafc067cb4e0bc9b2ea93a13ba14_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:4825778175b54ac28694d52f1e354d45ab52dfe382393ce7f38842ebd2aca632_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:d8f1085e5f9d65feb95541829f9aea175ba865097cb27cfcc05693a38ca6c83a_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:eba67e06cc9a4417f09384ea282fc1b7ba98b809b5f8d4c4eb6a4b7b405124cf_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel8@sha256:f6b5a48173f733e2fb1a1cd1b4b529357b53cf78c42c7816eee91e4ff257d314_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:381bb732e3113429e0fa15af2675e18ecdb19c6c60b42029043d9782e9197984_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:50532d8d39b2a6dcf98b043971dd2049a4cebc59075fff71bb660bea74060966_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller@sha256:d76cabfe5e7eb158291eed353ff64e4c3f8e62a8532625bbcb7a6711b4005c70_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:45eb4ae2743fc481c343ff68cfebd73521e543c95c28032c97317e5499b6fb85_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:9db65ba65602a452131ee2fd3c64d80bdb7589a56811fc2710fe9a1f0de3b79c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-infiniband-cni@sha256:da81a8fd36c1bd629fa68f1f2f13a370c9927fd292c4de7c7a5794009538d40b_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:2a84410ddd25d1e90804e5f8245032d66edd67df4d7aeb1d5b1a663985ff2043_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:32653b832909978647254be7b91882ceafac88dbe195ec3cd9e2ea5555956c48_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-config-daemon@sha256:b9c2ed7c9f6081ae679566f8925b10cf2c31db8cca06a189a17254a2d4b2af32_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:40b1dda29e76631eda0e6d326c961c45010906149c6767b711edcf3c4148ca04_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:66a7742c602811b8360159612a871af4c1e9c03f62237ec77a28d82fb58b94a0_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-device-plugin@sha256:9e6e7df33f0ad13b66d7c8c78137f60f003b8f0dc4bcbabb0f5ee9443ed4f5ef_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:513d98ced8f3be328ab48f169ef30b612246ab36d489ae7c7d4fe8d5172cc223_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:b03f5493bae3cc2a6fb4bd6006bfe63823ac531f5b90a8578501c3dad4534b23_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-operator@sha256:f2102262c1a709b4d1f91260c735e23033a88aa2f6b8454dbd212c02def5422c_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:05fc7537850ee74514a7f4164a1f0e30236a5d7a4064d3e6cbcba4450efea4f9_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:5ec7d290e34323491c8ffbae41d20142fd869f5787275e8252e4ec0f59201899_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-sriov-network-webhook@sha256:6394c3180288f6526386f3308e8a0e7e0b2b98b9ac7d6fabcb5ac8660cc26236_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:0764d515a01489ab7f22499c083303f4b58d245634bb87efe78eb56fd1d290ed_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a5712d9355205d351d1b4a3144c5d0e03c07d34c0503d86cf276ed309751ec3_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:8b77d6b0de86c2c8abb9a7b77fa311ecf2a10f2bc26bce63b224f3c0db0d5d0b_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:d849a1bd72e5cb5c5fa4703e32232e021d6992d7a97945e3a520e4ad26f3386f_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:275488060dbaca6c3811e7d960ad2b0a8b4e53c130b60dd6ee7e9a50695a1e8a_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:57222e7433c847fc5710260b1eedbe8ff551f6a79d3e63e4c5f439ecd4bf5b81_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:8ae49789f150dabf74f515077af1b3740927e1958bb4c325050f4bc42efb9e10_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:d95938d6af3742646117e2f2a49003ab40afaaf623af204bdd3c683131f65c6d_s390x",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:0fabc200564434638aac3fe5a4cb51280ca43ff7147a1c72931a7d02e17aa48c_amd64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:2e0d337a269ad154f5b03ddeba980f6b00bd2acfeb85a51ef61829e50987c637_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/ptp-must-gather-rhel8@sha256:ce282cad7ef15f4d4b137b631f7cbfc55d72bc2218410795a66fecad64f0cf54_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:871fadd8fa26ba95fb101e683ad73444a38a40b257db028029d8eabd0cfbccc0_arm64",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:8fd90c6dbd09f1a1a513223c447d54d81e5601d09e565d03266954ded07d4f50_ppc64le",
"Red Hat OpenShift Container Platform 4.14:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:93a7d4f3790eb58893fc22e2bf5e44cd07bad7662ba070ef10cf02dfe3a91898_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:16530
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.18.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.18.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16530",
"url": "https://access.redhat.com/errata/RHSA-2025:16530"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16530.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:21+00:00",
"generator": {
"date": "2025-10-30T15:24:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16530",
"initial_release_date": "2025-09-23T21:00:41+00:00",
"revision_history": [
{
"date": "2025-09-23T21:00:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T21:00:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3A0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T21:00:41+00:00",
"details": "For OpenShift Container Platform 4.18, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16530"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T21:00:41+00:00",
"details": "For OpenShift Container Platform 4.18, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16530"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.18:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:0805f90c4a1bd0de2c2825865e1092c1568b01a97ed4a26a47283293d7fe9108_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:19335
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.14 General\nAvailability release images, which add new features and enhancements, bug\nfixes, and updated container images.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Advanced Cluster Management for Kubernetes 2.14 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which add new features and enhancements, bug\nfixes, and updated container images. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.14/html-single/release_notes/index#acm-release-notes",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:19335",
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-47907",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-58754",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7195",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-7783",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9287",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-9288",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_19335.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes 2.14.1 security update",
"tracking": {
"current_release_date": "2025-11-03T21:58:21+00:00",
"generator": {
"date": "2025-11-03T21:58:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:19335",
"initial_release_date": "2025-10-30T12:58:23+00:00",
"revision_history": [
{
"date": "2025-10-30T12:58:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-30T12:58:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-03T21:58:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.14::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Management for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3Ab7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3A738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Ae951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3Ab74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3Ad8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Ab8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3A69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3Ad978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3Ae3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3A1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3A9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3Ab19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3Ab2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3Af534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3Acab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3A1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3Ab535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3Ad90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3A280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3A6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3A84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3A5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3A36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3A66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3A82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3Ab7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3A7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3A9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3A5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3Ad47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3A865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3A99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3A0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3Af8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3Afee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3A857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3A86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3A76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Adfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3Afeffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3A08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3A212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3A55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3Adcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3A60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3Afd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3A6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3Af72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3Ab4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3A59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3Ae0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3Aef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3A5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3Af7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3Af1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3A528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3Aadd985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3Abf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3Ae4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3A646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3Afe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3A08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3A1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3A3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3A231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3Ae9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3A7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3A96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Abe40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3Af15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3Aeda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3A6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3A2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3A78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3Ab5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3Ad739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3Ab7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3Ac13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3A263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3A3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3A246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3A7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3A6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3Ae11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3A7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3Ae5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3A8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3A99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3A8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3A04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3A7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3Adf47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3A11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3A45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3A6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3A7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3Ac0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3Ab4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3Af87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3A2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3Aabe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3Ae41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cli-rhel9@sha256%3Ab646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"product_id": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cert-policy-controller-rhel9@sha256%3A5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"product_id": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-backup-rhel9-operator@sha256%3A241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-cluster-permission-rhel9@sha256%3A844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"product_id": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/config-policy-controller-rhel9@sha256%3Aea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"product_id": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/console-rhel9@sha256%3A8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"product_id": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/endpoint-monitoring-rhel9-operator@sha256%3A719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-addon-controller-rhel9@sha256%3A911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-governance-policy-framework-addon-rhel9@sha256%3Abf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"product_id": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/governance-policy-propagator-rhel9@sha256%3Acfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-grafana-rhel9@sha256%3A0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"product_id": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-dashboard-loader-rhel9@sha256%3A607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"product_id": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-client-rhel9@sha256%3A47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"product_id": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-metrics-rhel9@sha256%3A505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"product_id": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/klusterlet-addon-controller-rhel9@sha256%3Ae780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"product_id": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-rbac-proxy-rhel9@sha256%3A2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"product_id": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-state-metrics-rhel9@sha256%3A5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"product_id": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/memcached-exporter-rhel9@sha256%3Af014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"product_id": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metrics-collector-rhel9@sha256%3Ac069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"product_id": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicloud-integrations-rhel9@sha256%3Ad8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-multicluster-observability-addon-rhel9@sha256%3A492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-observability-rhel9-operator@sha256%3Ae1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-application-rhel9@sha256%3A3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-channel-rhel9@sha256%3A9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"product_id": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-operators-subscription-rhel9@sha256%3A2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"product_id": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multiclusterhub-rhel9@sha256%3Abd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-must-gather-rhel9@sha256%3A182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"product_id": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/node-exporter-rhel9@sha256%3Aabccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9@sha256%3A4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"product_id": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/observatorium-rhel9-operator@sha256%3Ad9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"product_id": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-rhel9@sha256%3Aa1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"product_id": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-alertmanager-rhel9@sha256%3Abf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-config-reloader-rhel9@sha256%3Af1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-prometheus-rhel9@sha256%3A6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"product_id": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rbac-query-proxy-rhel9@sha256%3A370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"product_id": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"product_identification_helper": {
"purl": "pkg:oci/search-collector-rhel9@sha256%3A80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-indexer-rhel9@sha256%3Afdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-api-rhel9@sha256%3A47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-search-v2-rhel9@sha256%3Ac04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-siteconfig-rhel9@sha256%3Aba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"product_id": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-addon-rhel9@sha256%3A28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x",
"product_id": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-rhel9@sha256%3Af70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"product_id": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/thanos-receive-controller-rhel9@sha256%3Ae77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"product": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"product_id": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"product_identification_helper": {
"purl": "pkg:oci/acm-volsync-addon-controller-rhel9@sha256%3A86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.14",
"product_id": "Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
},
"product_reference": "registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x",
"relates_to_product_reference": "Red Hat Advanced Cluster Management for Kubernetes 2.14"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Antony Di Scala",
"Michael Whale",
"James Force"
]
}
],
"cve": "CVE-2025-7195",
"cwe": {
"id": "CWE-276",
"name": "Incorrect Default Permissions"
},
"discovery_date": "2025-07-04T08:54:01.878000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2376300"
}
],
"notes": [
{
"category": "description",
"text": "Early versions of Operator-SDK provided an insecure method to allow operator containers to run in environments that used a random UID. Operator-SDK before 0.15.2 provided a script, user_setup, which modifies the permissions of the /etc/passwd file to 664 during build time. Developers who used Operator-SDK before 0.15.2 to scaffold their operator may still be impacted by this if the insecure user_setup script is still being used to build new container images. \n\nIn affected images, the /etc/passwd file is created during build time with group-writable permissions and a group ownership of root (gid=0). An attacker who can execute commands within an affected container, even as a non-root user, may be able to leverage their membership in the root group to modify the /etc/passwd file. This could allow the attacker to add a new user with any arbitrary UID, including UID 0, leading to full root privileges within the container.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Product Security has rated this vulnerability as low severity for affected products which run on OpenShift. The vulnerability allows for potential privilege escalation within a container, but OpenShift\u0027s default, multi-layered security posture effectively mitigates this risk. \n\nThe primary controls include the default Security Context Constraints (SCC), which severely limit a container\u0027s permissions from the start, and SELinux, which enforces mandatory access control to ensure strict isolation. While other container runtime environments may have different controls available and require case-by-case analysis, OpenShift\u0027s built-in defenses are designed to prevent this type of attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7195"
},
{
"category": "external",
"summary": "RHBZ#2376300",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2376300"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7195",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7195"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7195"
}
],
"release_date": "2025-08-07T18:59:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "In Red Hat OpenShift Container Platform, the following default configurations reduce the impact of this vulnerability.\n\nSecurity Context Constraints (SCCs): The default SCC, Restricted-v2, applies several crucial security settings to containers. \n\nCapabilities: drop: ALL removes all Linux capabilities, including SETUID and SETGID. This prevents a process from changing its user or group ID, a common step in privilege escalation attacks. The SETUID and SETGID capabilities can also be dropped explicitly if other capabilities are still required.\n\nallowPrivilegeEscalation: false ensures that a process cannot gain more privileges than its parent process. This blocks attempts by a compromised container process to grant itself additional capabilities.\n\nSELinux Mandatory Access Control (MAC): Pods are required to run with a pre-allocated Multi-Category Security (MCS) label. This SELinux feature provides a strong layer of isolation between containers and from the host system. A properly configured SELinux policy can prevent a container escape, even if an attacker gains elevated permissions within the container itself.\n\nFilesystem Hardening: While not a default setting, a common security practice is to set readOnlyRootFilesystem: true in a container\u0027s security context. In this specific scenario, this configuration would prevent an attacker from modifying critical files like /etc/passwd, even if they managed to gain file-level write permissions.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 5.2,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "HIGH",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "operator-sdk: privilege escalation due to incorrect permissions of /etc/passwd"
},
{
"cve": "CVE-2025-7783",
"cwe": {
"id": "CWE-330",
"name": "Use of Insufficiently Random Values"
},
"discovery_date": "2025-07-18T17:00:43.396637+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2381959"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability related to predictable random number generation has been discovered in the form-data JavaScript library. The library utilizes Math.random() to determine boundary values for multipart form-encoded data.\n\nThis presents a security risk if an attacker can observe other values generated by Math.random() within the target application and simultaneously control at least one field of a request made using form-data. Under these conditions, the attacker could potentially predict or determine the boundary values. This predictability could be leveraged to bypass security controls, manipulate form data, or potentially lead to data integrity issues or other forms of exploitation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "form-data: Unsafe random function in form-data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw does not affect host systems. The impact of this vulnerability is limited to specific applications which integrate the `form-data` library. As a result the impact of this CVE is limited on RedHat systems.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-7783"
},
{
"category": "external",
"summary": "RHBZ#2381959",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2381959"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-7783"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0",
"url": "https://github.com/form-data/form-data/commit/3d1723080e6577a66f17f163ecd345a21d8d0fd0"
},
{
"category": "external",
"summary": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4",
"url": "https://github.com/form-data/form-data/security/advisories/GHSA-fjxv-7rqg-78g4"
}
],
"release_date": "2025-07-18T16:34:44.889000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "form-data: Unsafe random function in form-data"
},
{
"cve": "CVE-2025-9287",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T22:00:53.821394+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389932"
}
],
"notes": [
{
"category": "description",
"text": "An improper input validation vulnerability was found in the cipher-base npm package. Missing input type checks in the polyfill of the Node.js `createHash` function result in invalid\u00a0value calculations,\u00a0hanging and\u00a0rewinding the\u00a0hash state, including\u00a0turning a tagged hash\u00a0into an untagged\u00a0hash, for malicious JSON-stringifyable\u00a0inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "cipher-base: Cipher-base hash manipulation",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9287"
},
{
"category": "external",
"summary": "RHBZ#2389932",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389932"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9287"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/pull/23",
"url": "https://github.com/browserify/cipher-base/pull/23"
},
{
"category": "external",
"summary": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc",
"url": "https://github.com/browserify/cipher-base/security/advisories/GHSA-cpq7-6gpm-g9rc"
}
],
"release_date": "2025-08-20T21:43:56.548000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "cipher-base: Cipher-base hash manipulation"
},
{
"cve": "CVE-2025-9288",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"discovery_date": "2025-08-20T23:00:56.263191+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2389980"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in sha.js, where the hashing implementation does not perform sufficient input type validation. The .update() function accepts arbitrary objects, including those with crafted length properties, which can alter the internal state machine of the hashing process. This flaw may result in unexpected behavior such as rewinding the hash state, producing inconsistent digest outputs, or entering invalid processing loops. The issue was introduced due to the reliance on JavaScript object coercion rules rather than enforcing strict buffer or string inputs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sha.js: Missing type checks leading to hash rewind and passing on crafted data",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability was marked as Important rather then Critical because while the lack of input type checks in sha.js allows for hash state rewinding, crafted collisions, and potential denial of service, the vulnerability requires highly specific crafted input objects that are unlikely to occur in typical real-world usage, especially since most applications pass well-formed strings or buffers to hashing functions. Moreover, the cryptographic breakages described, such as nonce reuse leading to private key extraction, are indirect and depend on downstream libraries misusing sha.js for sensitive operations without additional validation layers. As a result, the flaw significantly undermines correctness and robustness of the hashing API, but its exploitability in common production systems is constrained, which could justify viewing it as an Important vulnerability rather than a Critical one.\n\n\nThe flaw requires applications to pass attacker-controlled, non-standard JavaScript objects into hash.update(). Most real-world Node.js applications and libraries already use Buffer, TypedArray, or String inputs, which are unaffected. Furthermore, Node\u2019s built-in crypto module, which is widely adopted, enforces stricter type-checking and is not impacted. As a result, the vulnerability mainly threatens projects that (a) directly depend on sha.js for cryptographically sensitive operations, and (b) hash untrusted input without type validation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-9288"
},
{
"category": "external",
"summary": "RHBZ#2389980",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2389980"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-9288"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/pull/78",
"url": "https://github.com/browserify/sha.js/pull/78"
},
{
"category": "external",
"summary": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5",
"url": "https://github.com/browserify/sha.js/security/advisories/GHSA-95m3-7q98-8xr5"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9287"
}
],
"release_date": "2025-08-20T21:59:44.728000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.7,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sha.js: Missing type checks leading to hash rewind and passing on crafted data"
},
{
"cve": "CVE-2025-47907",
"cwe": {
"id": "CWE-362",
"name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)"
},
"discovery_date": "2025-08-07T16:01:06.247481+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2387083"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in database/sql. Concurrent queries can produce unexpected results when a query is cancelled during a Scan method call on returned Rows, creating a race condition. This vulnerability allows an attacker who can initiate and cancel queries to trigger this condition, possibly leading to inconsistent data being returned to the application.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "database/sql: Postgres Scan Race Condition",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability marked as Moderate severity issues rather than Important. The os/exec LookPath flaw requires a misconfigured PATH to be exploitable, and the database/sql race condition primarily impacts applications that cancel queries while running multiple queries concurrently. Both can cause unexpected behavior, but the exploitation scope is limited and unlikely to result in direct compromise in most typical deployments.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "RHBZ#2387083",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2387083"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-47907"
},
{
"category": "external",
"summary": "https://go.dev/cl/693735",
"url": "https://go.dev/cl/693735"
},
{
"category": "external",
"summary": "https://go.dev/issue/74831",
"url": "https://go.dev/issue/74831"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM",
"url": "https://groups.google.com/g/golang-announce/c/x5MKroML2yM"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3849",
"url": "https://pkg.go.dev/vuln/GO-2025-3849"
}
],
"release_date": "2025-08-07T15:25:30.704000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "database/sql: Postgres Scan Race Condition"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
},
{
"cve": "CVE-2025-58754",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-09-12T02:00:53.897605+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2394735"
}
],
"notes": [
{
"category": "description",
"text": "Axios is a promise based HTTP client for the browser and Node.js. When Axios prior to versions 0.30.2 and 1.12.0 runs on Node.js and is given a URL with the `data:` scheme, it does not perform HTTP. Instead, its Node http adapter decodes the entire payload into memory (`Buffer`/`Blob`) and returns a synthetic 200 response. This path ignores `maxContentLength` / `maxBodyLength` (which only protect HTTP responses), so an attacker can supply a very large `data:` URI and cause the process to allocate unbounded memory and crash (DoS), even if the caller requested `responseType: \u0027stream\u0027`. Versions 0.30.2 and 1.12.0 contain a patch for the issue.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "axios: Axios DoS via lack of data size check",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Availability impact is limited to the application which bundles axios and not the host Red Hat system.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64"
],
"known_not_affected": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-58754"
},
{
"category": "external",
"summary": "RHBZ#2394735",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2394735"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-58754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-58754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-58754"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593",
"url": "https://github.com/axios/axios/commit/945435fc51467303768202250debb8d4ae892593"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/pull/7011",
"url": "https://github.com/axios/axios/pull/7011"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/releases/tag/v1.12.0",
"url": "https://github.com/axios/axios/releases/tag/v1.12.0"
},
{
"category": "external",
"summary": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj",
"url": "https://github.com/axios/axios/security/advisories/GHSA-4hjh-wcwx-xvwj"
}
],
"release_date": "2025-09-12T01:16:40.513000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-30T12:58:23+00:00",
"details": "Before you apply this update, make sure all previously released errata\nthat are relevant to your system are applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:7093e9c5c223922accfd344ad2bba34c763eab82b35669cf175a3333b2b4e445_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b646fa5444f28c01365df32d019e0f57872b450597ae2bb6993e86014d1a7548_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:b7bfd21a3a383f631488e0cc979ea9969dc3cd6f2db10960f524e37b058dfd5c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cli-rhel9@sha256:f8b6b891e5a948fc03983b2f40bee3eb312e5bef80b2a35fc502d28ed96e1c93_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:05847c2e995e681bdcc3f809e76f512767f40ac4498c14fad4afb4cae83f33d1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:4f03df7f0ee87ce88f225e193f03e6471e26808e8a5224bd75828740cf5e42b4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:844cb73f99650653f57b64fa478ae4d0b207cd60040cdbd743bca7fd76af30ea_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-cluster-permission-rhel9@sha256:8f220b523bebe0d150987f34090005f500af558f0659808d4bee974fbb48dd42_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:1399e0cd77802ef77f4ca5c80e2173516420755581c886949cc5f5bd7473f38b_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:4e0e3c4f0fc0cc13d9780487ccf9a1315ff0e867c003cb5a9c919d2b20bd3e58_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:7f45bf6cfb2eefd9107b76524fd83883f389eda8f69f1f2ee55b56542283d9b4_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel9@sha256:911c05cb845692bb81e2749b73fd9fd6826771cb4b5ac6ad119a8f3fcfb650ba_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:6b34944da4fcf630306c6bef503b659b7ed578faf0f5b5e3c0bf2938b1f18247_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:76350af87e31aaa6521d99ee32fefa7792de71d25ade270646f9cbc2332d3725_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:bf7eee7477d52688df5520c2053aa294ae9c4baf4c0c885a0d5ba5a4c7c790c3_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel9@sha256:d8eaa77004ccaa78036830fd5872dd2da30ca3ffc0b468b587b7561630640b9e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:0ee74288b19b217b917a4719d08bd1ddead9fdc90bac9f9868b8d721e12a8576_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:69517bbf832177af9b8ce276032625b935f3939afbfa05a01bafbe5252416892_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:78b26db7d7a4ba4d63f0d466ee0a4588c5606f64d6617585efbe363903cc2bff_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-grafana-rhel9@sha256:feffbb2c5cd8b8edb0944e5d1c49bb49aeb902bb6f44343a7e882c060efaa108_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:492e4517ce3576fb77dac831c7bc0ad56914646feed30858918b5e86b00ba71e_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:5e1fd4942feef5acc27fbc5fc0ca43956a68c718768bbcc5bf3589cb2dfc389a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:9902b0f5c4d507d881314c621a14aa922c473cad40e5ad0a3b98c47540006fef_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-multicluster-observability-addon-rhel9@sha256:f534b88cb3db85b58b6f48ef64c433c673d422bf41d09fd303ffb5d7091a3b34_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:182c0d1f98ca9809ff1e31387bc19c9a110dba2d49538cc2acae18bb4910c902_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:280faedc5f26616bd0614c1f20851d3642ee134e66e1da57cac81484a48cee11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:99f4559ba7f6f1669d774032e080727ab72a3fc85846058e6938266220938e73_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-must-gather-rhel9@sha256:e0465a23af03dcd988bd1aa45161cfd67bb175105766ac425eba9d0bcdabec8d_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:11028e9f630af725dceed505e101d54b75ba978cb14607f9940af75f867aa639_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:528d1a9167e0c4b2c5f2dcffe9a96970a92a3df134b76eb4fbeaa5b9cba9f3f1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:66774f0dd04cd3f3f8939e60cc89c98f2a9082f3617999d1c2a3e46ae461f7e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel9@sha256:f1293017bb56a08f22a0ecd3785e8fea7c6dd9592583fabebbc4c6c3a1ed2cd5_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:6ce4f2f4e95e49e027d38d76e00e6ab05481389a2f1d7646f0741ca371a93869_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:71a403581e9fb13da9679af97d53daea1efa06142c503b659a07e7ddda0c39cd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:91c016b3065808ddbceea1d6358a3a6c79480e41cdfe98e0f210af9dedb7a4ca_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-prometheus-rhel9@sha256:add985bc8ec3f3d6d57266ed76509e0f9b7df16bf3cb698a60f9929ae441d50f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:646a6afc52c83362e32549a0ec09ff4d0677a239ec2b58a82e4374ee3b38053b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7566bd3c569a92b3540e44a31ef49e7dc9934254d457ec1e36d97824a1b7c82c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:7fdb6e7d3859f06c4e6685853ae34f74f99daac5ba70ae2c3692bc7202a12c8c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-indexer-rhel9@sha256:fdd3dc61d0214588fdfdc0260cd75c395e02615bc73633d84184dee02effe404_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:47b07ed00366723b4063957769aaefc49b4bbcd4bcf14bf675b653db5a10ab01_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:9726ba85bc1d7ec79758e46d6f28ae8ecacd6d1be21c56af9b795aa15bd07f7e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:c0ce3946e9aa446e8b8edca27e489ddd2dd7cf997da4951dce7d8be153ab5a08_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-api-rhel9@sha256:fe2a087063e5f7fb0b140e4b6b7631df3c6052e9c36659068a48631da4781a88_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:08070208d69530bb849be1ac083d9f1affb1363232a2f589e839c09148c7bec0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:5f225c8b7cec9c965cdfefdfcc34371b1dbd3a39d1e6a74f121ef9feffcb4f11_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:b4cd50768238d29e719a60e98dba61d24ba70dd9d04d7410536ee629ec62c4fe_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-search-v2-rhel9@sha256:c04d51be3f48aff9d8741b0e4be39497d89265b85f029487ab52440efe0f28f7_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:1740b9e687e829ddc242fa400cf496ce94bdd875de8e9a83589f540231770016_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:ba7ccd4485603b4ec39569b8e87122de610a6775f022f53e1150db0dbdbe2bcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:d47624803ffd462eacd0454c07ba5f000cd1e0e6658c595b936eca5441f49a1e_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-siteconfig-rhel9@sha256:f87d0e73a50771c6ae322ba9aefc826a87910e3ffc64473a98ce197a30bd2647_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:0fcfb11a3e8fd162b15b81bb5133549e8f21139ade68e4a66f0d1f216edc09bc_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:74a11d641af79fe69be111135609e0d22562fd01ef95343c133d1a2ee527079a_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:86392c4f03ba2eec91ccbc75a0679f91e38cbd1ccf3aa55e6f942d664a254213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel9@sha256:94b9d0a6720165c916fdb14a4f891f22861e95544e13d2ff706a4547c60e207a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:5559d75fc24f1251b934563e4e98090df535dbfb0218a8f4135e8ecb6c4544a0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:738a4ebc0b24bdb00ac386ecffaa74c9cf71fd5cd3023671509899ba481c09d4_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:96cf5d8b47c5c6c30ed4ca119f02b6e8df2952788db6508663618cf779ebe00a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cert-policy-controller-rhel9@sha256:fee7a4ef5d73d6e81e0b913a0c15ed8254f138ba8115fae8c3819a2cc6144fdc_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:241781caa54f27677f1494b8f55bbacef14751fe686f1410534a5d48de010679_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:4f6436c0a8aed6c7cdf9322c312e61f551365d6c2f7680765aa83ef19f21af8a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:84fec9caf52a3f3e7e1d946345c995c7db53f8797ac45921a2caf021e49b1d6a_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/cluster-backup-rhel9-operator@sha256:9aa65853e2ab9469cbce3dc8dd5b40c6a19f844c2f07eb2657639b56afdc6b3b_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:857f48a392757a6fec8a26bddc7bccffa463c33c5824bf8a809784e5b06f9cb1_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:be40e3b9e6f7e8ea857b906e82e8ffc713fbd9b3f4016711a8158f5054d951fb_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:e951334f9a85760ad85e96695e35ff045ea274ca0203a96ef7394d4905379325_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/config-policy-controller-rhel9@sha256:ea69db2fd8c7ce3e39af7997a83812dd97b7fec6fce3d6776ec652b81fd3b7cf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:86c711091d0a954427d4dcd667cee8feda6dbc6fa2616de9f3316750b04c27e7_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:8d21a1ec53eff605f99f5a79162e7fcf5092a3c30bcbd21b23f0c7bd9bc5bdcf_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:b74c9fb6ad13b57c47634acbd269fb53e937aba7dbbad45e50b9a6dc60dfa87c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/console-rhel9@sha256:f15faa8241eb4808d2f4c7c07f1ff9e0036202665c35e3df983055fe7bc0885e_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:3fd793aaa8b22670c9a863613bd20e1fbbd946b8a15bc684bb952364d98a0c28_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:5c3b02c97bc9d3383b69157f98c8e9091905973af181692a11caf414ca366331_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:719f5cfdb6fbac0903e350e7df9e983dbd4109a83055b335db3b7895353f64c0_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/endpoint-monitoring-rhel9-operator@sha256:eda1cbe6851aa6fb1921e11a8c608d22210a8f63c9fe145e8f5ae0eb585b6cce_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:2da0d50b3c91414f3e58dfacf6f47f8770790d16b70d55afb1d291533575ab85_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:b8854dbea48fdc080a446859dbf92cbe5cf3dbd25959a5c0608ebe3a8222b031_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:cfd3cf79f22ec65643a9637779ac200ca33784f9f558ea233de05597396fe65c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/governance-policy-propagator-rhel9@sha256:dfc54b25aeb5826df80d9f98031bd2675065e25cb3ae8692871478cae5194973_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:45a3b742df7e286cbf840e32285b281803f9e97f579af9721f9f9ae00bd2c824_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:580a0307f5881f91950436573a17854ecd339045f60a88f5bd18adeecb5b0ca9_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:607796d67b50b70e54520428d0b2a1e53b604dae9395ce7a011e57787562de89_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel9@sha256:b5445243950f037d7932cdfef65443df4558717a782712ea3dfa792bbc18891a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:08f1c3f4bbd371a46fdbd696026a9509053e4c091d591f8c92e32ed5590b432e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:47f7aa6cfb685cf9d533ef3b505ede5c614e2837513bfe3f68b76c3f650ca240_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d739b5a788d6888fb970f44d03869467731d8d03a34f271cebeb31e0e34edddd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-client-rhel9@sha256:d978057f781d3ef887909cab4211f892017e76de317f3d2f17cd6314ec883939_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:212e04293273e80955e59c3346933abc016ffa23c6072718b98b918ac07d6a1c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:505f4d5caff4451c781320044f2b01968fafa1a7b2c4734627f9778526c06494_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:b7aa114127474db733d9f4080d2770a48e13dc8971b483aec36d0227a7e2c22c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/insights-metrics-rhel9@sha256:e3d2d1e3d4467a8ee296180442f093643d07e2fe1f9c99b683ea69942d53c997_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:1b56fc6c4b897bb8a62b1fa176af6bace8282b2de38e3e69b5673c5ae3e6848c_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:55dd4696828ab8a7546481b8124406d858b9a43563e14599d06f5e5b1ac030f5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:c13595e478ea28b6ba8d146d5a93c6f271babf253653d914139000e5af34d022_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel9@sha256:e780559caf89469f58e9d6646c389031a4cb080853aad7d471a5e7339c39f28c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:263dcdd063b32734cead282523078f3365e8ff793eabe18c95207316bf2dbf77_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:2d5dd95834e1cac3c33a22708c97fccd17e6a5891cfb9cf07d61caab399322df_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:9f7cc4bc6e4019ec9b9e9b72f469902e54befa09560c1d1a1928ab1de5716ce1_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-rbac-proxy-rhel9@sha256:dcdecabafdeba7adbf11f25eb4271dc69a7726216f52948bb26527ac5c1bab6f_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:42122cf17900940fba0ba140e4983eb2ced2f0001792501b99523fd6b7960335_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:495c5326c40792227be26ef78244a0f72cbf3124c843a68cc07e724abac5b31e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:5ff93565951e58d1c3d181897f20efe5cbd1f0f902e050fc460b5dc91d4d1d82_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/kube-state-metrics-rhel9@sha256:76718e6fe4d575e6348dac6ebc9a892cc1dd7da3b762cbd8965bd339862e5541_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:3fda89fe951abce23fecf4c0c6ecedda9f3da6e7639acf4be4160ab329dfdded_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:60e15cb9653139f0f1675141486f5c5d79b4665a94416d589381fee7a0bbdc80_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:b19fbb7547999ff5e4144eebf4f57e8c3d310ae8f4b901a47d80b098cccb30b2_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/memcached-exporter-rhel9@sha256:f014d27ed18d8258823f81fa5795530720ac21b355283c966b44943f04ca2f37_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:246de6f5a2a64d0f625e3af6fcfba5000ce3d1f60bee7b996c8571f0dff4917c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:2ed7d15730c178aad5f3d7838f347f540e3f710e414c78af82f0715d57b7a9f8_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:73f5e95e4c2f259920af40a8f28db82251735a6e2047da0feb9c91411c5f55d5_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/metrics-collector-rhel9@sha256:c069f2f718598344b42e8472887f075042bc75bc1dc52a1f1248b5558189ee9a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:7bff1645296326504b40e17540b4b4c2e5aa86147799b61d1bda5757305d3683_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:b2bf3ec7254afae3ff1fb0713e336cd4b58fc734f6439ccdc0bb659e939db885_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:d8f0bb2246c301858cad1107e166466bd3df41817e245d9955ca2a441866bd23_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicloud-integrations-rhel9@sha256:fd17f3004739a206ae4535baf78c2a6ddb1bb4414bf5e63a273234a15acfa700_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6140280d31900679f69fcc045db8ba3d100301367f21855f9082fe4e271a0001_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:6d05e38770288d8f99b7074d631e7b8f8a634a2bf6fc15c4cd1a3483907b7ac2_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:cab194af8737d2a74ccf5c7ae6d192651e97ffec64625f7508c53a5094407769_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-observability-rhel9-operator@sha256:e1b5cef5a6520c63293afc51e6d249cf70d146d37cd8acf544f0071cac6a6f3c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:1eaf7740de439ed0f26e7abe5186d6422ad0304e7f7a62ff8f7d8b20d7b5f0ef_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:3521a37cfcc56e8766e5c0dca7c90d6a3f2cd11441b5cf3be6ce1b76b9f8831f_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:e11fa23f27e11118273b98b57137f42dbbea9b18df0a55e674662cb12522bae5_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-application-rhel9@sha256:f72518ff3ebba68ae438066db03dccaa7656d2781542b00f7243c4800ecbaeb2_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:7e394d47079a8bbe2a4a1f158725ddb6b6c7c184c48ee22dd8873b1b8e4e642f_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:9dc8efe7f5e8e7b1ccacdd9e2feddf4fb90432e61f8fa9f7229e320ab0ee800d_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b4e6f98aaf08e97ce0eb68952ee9f5528944cfb38e90274e948b66e2f6ef048c_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-channel-rhel9@sha256:b535b044f4233c17aa133a1e457424a9999369284a3a91ff61bc04a798079295_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:2f4d26918cf42cad318cc95935e4637e3912ef4454e91fa0e8f1d42dc185e8b6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:59f1ee894fc44d0c3bd9e802b70b7d0a8b021ae703c77468898172d6d36d5a27_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:d90541f7b7746118a800776cfe26ccfffb99862bdcda46b4ddabb1669d22f7cf_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel9@sha256:e5e7d3e715c21d58322704974d82acd21bf33b87ad4218d32a7c478e1efc8bf8_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:3b48adab9d8de5c45c2c64686adf99581938cecd9f5ef06016cebdfb174066aa_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:8866805ca112c1b7c51f293d02804b7f29a581ea2720b2fbbe22e7f9030f854a_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:9d28ff996ca8d0f54c86f57c8159cf62658d5a2a851270a013d6a0679989c683_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/multiclusterhub-rhel9@sha256:bd5ab0e749d8ede45d643bcb3578a3d9187d944b54aab5f2f1bc3216c2bfa828_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:6c9da700984d3199a85792c6eabfb36501843abf79f14d1a1312cb8b195100ec_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:8709a7a821634c247d72df2d0c4341673f88bf87e4287e903d4f042f5ece6222_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:abccf69a9e98797e9e0aa25a12d086bf0ff3e9c447de871a681c719896c78f3a_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/node-exporter-rhel9@sha256:ef98266522a2aa4caf442b42dbf64a9f49cf3ef746c25947fc0368dd373c1b43_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:04b85e82af2367c390b8c27beac3df0a3d17a4114eaf8345715949e76b850c7d_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:5e8b6dcca8daba99087b2ab18c19c9da07d6b8850ca596a3decd8a26a049ea84_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:84a20b1a3c8240b9535975d2266a84eab22ddd6bba9c11aa8aaea5bf542b6c05_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9-operator@sha256:d9aef7d13b8fe266a3cef070df811bc790c0a3430ead2f048664fd2e37a6d76b_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:27fd4853b405d8075ae127ab75205f77a08565bdc2746dffc615141e9ff22e06_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:44b5c9b82ab30240cff679ced486e1d0660722992375065e7a997a29807c220f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:4cb90416465a8de08582fc5c90d73b8c796a8384be8fbd77797a1fdc8d2b5348_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/observatorium-rhel9@sha256:736d1c14872440c8973acbe47b42249958277ce20d743d86a8d65c932ae257e0_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:36871ffe49e522c8f838fd804675bca1fb325d94cef2abdc03650b0754fee4e7_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:bf39aca4041bc20fecc14e0158462f3368755af4cdf92c278ed654d92b0a5ec4_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:df47c41ea438bd520e45eea9d43cacde61617fae28f5e90ea38d7462ad4e233c_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-alertmanager-rhel9@sha256:f1b763117e203efefeed33b28135a535732d02bf563ebfb740b31b0a0106d662_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:5f7390b5f48371553c718dd00dc51fd646d57994f299b1ac6d80ae3be1d4591f_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:7bad802bf7b204d29cedb35c4a63143b2d32e5d6961514327a1cc14fe16d48ad_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:a1896f5f7d19945fe045b3f148c1802fa05bf6cb2d029d57a6ad618984f9b213_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/prometheus-rhel9@sha256:f7bd358a85922350de6f9f4dbf91a473ca51f245f2ddbc941388bc94fb05d33e_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:370c2024529902a32cb9e82d3dc793a0e5ac9de8a5345e58674078074f7222a6_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:45b898ff7eb7b5a298577ca16829e9554f179a25609e72874a8fde9ef0d892fd_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:82f99122cfc73a9f43ab1f03ffb819bf8a0eccfa07bfebb145fdb883a36f03de_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/rbac-query-proxy-rhel9@sha256:bf8857a8967922ece490e8fcde410c3efb21ebaac48a4346011ded390d763170_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:6e91b713e6d6b965b9bb5e5ba5ae37a487fe73fb18b59e7f2b8ee89ebe52f212_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:80f8f269b175dfbecc4c21c39b6385e4fc0939a0e5297e580213412f558ac583_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:b7c83aef590284b867aa6050b5c206a7b81a2a2dfad8477cbc3b143e368c3636_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/search-collector-rhel9@sha256:e4d4a45a7bb882f5d60acde0cdd2bb6e092ba50dc709b484a513d1399bef18d4_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:28072f029e61aa7fdfef70a767f5c809775dddaef337d6bfe48ec25f7839a184_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:2b5b2a26f35f6ebd7bc921ceecbdb16c55d1e03337c74a9d2e271be4635066ee_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:3b667400920c96bb5f69c9a8d0510993c084ba6604d43be233d217c83f6a2e67_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/submariner-addon-rhel9@sha256:865e35a99ab1efd55b6cec986cc170859baf895306bf86c730f818f51b548b39_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:0016866635c4b9a24072275ec416ecc38df049edcea177611a12d1aef4394b43_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e41d647fc468bb3f44bad88b4656b33e557427beb0191b0fcdc5f1f0df66c07b_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e77b6c7a0890213bcdff276d240e9e6ac773f90dc6b4b1626dfc4c70fceb846c_s390x",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-receive-controller-rhel9@sha256:e9821e27e4187c6fafec0bc3cfb5f5e534faa5c5afdd82cad9869d54d9dcf855_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:231f3779db0ac8489f4d0333b176b2dff83eda3778573e1f990eafcf18317bd6_arm64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:99faf43dc00f23f4cb981423d25b66848ddae927912f99078cc567afeb2a7191_amd64",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:abe767acb1f0f6cc625fbe63a6a4c00b0eef58642ec55d2e107bf0f90f9e1274_ppc64le",
"Red Hat Advanced Cluster Management for Kubernetes 2.14:registry.redhat.io/rhacm2/thanos-rhel9@sha256:f70d80b998b2b03c91f59b77a315e82737c304ffe174f5d1839dd28c2ec01bed_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "axios: Axios DoS via lack of data size check"
}
]
}
rhsa-2025:16529
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.17.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.17.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16529",
"url": "https://access.redhat.com/errata/RHSA-2025:16529"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16529.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:20+00:00",
"generator": {
"date": "2025-10-30T15:24:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16529",
"initial_release_date": "2025-09-23T20:50:52+00:00",
"revision_history": [
{
"date": "2025-09-23T20:50:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T20:51:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3Ad81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T20:50:52+00:00",
"details": "For OpenShift Container Platform 4.17, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16529"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T20:50:52+00:00",
"details": "For OpenShift Container Platform 4.17, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16529"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:d81f6e3975f5cf326cbaf3fff41774f2f4e70dedb7aada0c73053a638251c16a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:9562
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.20.0 is now available with updates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container Platform 4.20.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.20.0. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHEA-2025:4782\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nSecurity Fix(es):\n\n* openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials (CVE-2024-45497)\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n* github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9562",
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45497",
"url": "https://access.redhat.com/security/cve/CVE-2024-45497"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22869",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9562.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.20.0 bug fix and security update",
"tracking": {
"current_release_date": "2025-11-04T19:54:54+00:00",
"generator": {
"date": "2025-11-04T19:54:54+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:9562",
"initial_release_date": "2025-10-21T04:13:27+00:00",
"revision_history": [
{
"date": "2025-10-21T04:13:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-10-21T04:13:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-04T19:54:54+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.2",
"product": {
"name": "Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.20::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3A54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202509251856.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202509230726.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202509230043.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202509252353.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202509230043.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ac3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202509260625.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Abd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202509261757.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202509230043.p2.g9091149.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ad34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202509230043.p2.gbd582f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202509230043.p2.g6a287ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202509270025.p2.g4463f9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202509232028.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3A56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202509242156.p2.gf18c176.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ab2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202509230726.p2.g9de00ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202509230043.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ac5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202509230043.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Aed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202509260856.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202509230043.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202509262224.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ad498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202509252353.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Ade994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202509230726.p2.g3a2c732.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Aaa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202509230043.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ae90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202509271248.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Adc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202509261927.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ac42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202509230726.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252353.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aa0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202509260426.p2.g61b4510.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3A5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202509252156.p2.g2bad9cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3Adc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202509261927.p2.gd510875.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3A84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.20.0-202509261056.p2.gce01f3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3Afa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202509241528.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.20.0-202509230043.p2.gfa5b8b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ada800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202509262224.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202509252353.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202509230043.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202509230043.p2.g3e102a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202509230726.p2.g9a8dd0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3Ac7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202509230043.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Af862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202509230726.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Aab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202509270025.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202509230726.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202509230043.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3Ad3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202509230043.p2.g767d31f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202509262224.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3A6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202509251856.p2.g8c75a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Adf6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202509251424.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202509251856.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260625.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Aeb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202509232257.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202509261327.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202509260252.p2.g3bbd10e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202509230726.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202509230043.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Aec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202509230726.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202509231357.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3A0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202509230726.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Aabeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202509261556.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202509251424.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Af02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202509251424.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202509230043.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202509271248.p2.gb5330d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3Afaaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202509230726.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3A891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202509230043.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3Abb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202509230043.p2.g9467200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202509261927.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3A30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202509262224.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3Aa3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202509230043.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202509230043.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202509251856.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3Ab22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202509230043.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202509230043.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3Adb78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Aadb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202509230043.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202509230043.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509270025.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Aa2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3A6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202509230043.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202509262224.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3Abbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202509230043.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202509230726.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202509230043.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202509230726.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202509230726.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202509230043.p2.g19d3873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ab86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202509230726.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3Abd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202509252156.p2.g3bbc3ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Afd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261757.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202509232257.p2.g491784f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ae02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202509230726.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202509230043.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Af258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202509230726.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202509230726.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Ab169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202509230043.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252156.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202509230043.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3Aa66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202509251228.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Abe2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202509230726.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3Ae923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Abd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Adb6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202509261556.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Aa892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202509230726.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202509230726.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202509230726.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202509230043.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202509230043.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aaa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202509271248.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202509230726.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3Abdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202509230043.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202509271248.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3Abdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202509251228.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3A6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202509230043.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Aeb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202509230043.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Abdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509251629.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3A51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202509230043.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3Ae918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202509230043.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.20.0-202509262224.p2.g20f6d61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Afc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202509230043.p2.g7fd1a7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Adf54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202509252156.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ad7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202509262224.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3Ab794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202509230726.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ae71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202509230726.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509231357.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Af72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202509231357.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202509270025.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202509270025.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3Ac4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202509230043.p2.gd1cc300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3A3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202509251856.p2.g4927cc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202509230043.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202509230726.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Af022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202509251424.p2.gc258b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202509240558.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202509230043.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202509230043.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Ad16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202509230043.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202509230043.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202509230726.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3A7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202509230043.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202509270025.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256%3Ad7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-cloud-controller-manager-container-v4.20.0-202509230043.p2.gb575ef1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256%3A6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-nutanix-machine-controllers-container-v4.20.0-202509270025.p2.g3200dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202509230043.p2.gf12b1b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Ac13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202509270025.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202509231357.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ae9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202509230043.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202509261327.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3Acb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202509271248.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ab78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202509230043.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ac1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202509261327.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202509230043.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3A0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202509230043.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Ad5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202509230043.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202509230043.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Aae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202509241057.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202509250226.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256%3A606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202509262224.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256%3A606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vmware-vsphere-csi-driver-container-v4.20.0-202509262224.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256%3Afc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256%3Afc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g5cd04d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256%3A6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cloud-controller-manager-container-v4.20.0-202509230043.p2.gb93eb64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256%3A71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-cluster-api-controllers-container-v4.20.0-202509230043.p2.g1ff9e11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202509231357.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Add9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Afd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202509262224.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Acd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202509252353.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256%3A1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=vmware-vsphere-syncer-container-v4.20.0-202509230043.p2.g61d0d00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202509230726.p2.g0e61642.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256%3A40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vsphere-problem-detector-container-v4.20.0-202509252156.p2.g9d55c02.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ae4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202509251856.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202509230726.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202509230043.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256%3A2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-container-v4.20.0-202509252353.p2.g45d505b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256%3A2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-file-csi-driver-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3Abf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202509230043.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202509260625.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3Acece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202509261757.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Aadbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202509230043.p2.g9091149.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3A6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202509230043.p2.gbd582f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Af6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202509230043.p2.g6a287ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202509270025.p2.g4463f9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3Ae3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202509232028.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Aa07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202509242156.p2.gf18c176.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202509230726.p2.g9de00ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202509230043.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Ab93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Aa78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202509230043.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202509262224.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202509252353.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3Af339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202509230726.p2.g3a2c732.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Af9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202509230043.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Ab55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202509271248.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3Ad1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202509261927.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ae53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202509230726.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Aa857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252353.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Aa00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ac67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202509260426.p2.g61b4510.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Afbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202509252156.p2.g2bad9cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256%3A12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-container-v4.20.0-202509261927.p2.gd510875.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256%3Af92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-agent-container-v4.20.0-202509261056.p2.gce01f3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256%3A45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-rhcos-downloader-container-v4.20.0-202509241528.p2.g6c92e54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256%3A510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ironic-static-ip-manager-container-v4.20.0-202509230043.p2.gfa5b8b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202509262224.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202509252353.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202509230043.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202509230043.p2.g3e102a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202509230726.p2.g9a8dd0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202509230043.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Ad5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202509230726.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202509270025.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202509230726.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Ab15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202509230043.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202509230043.p2.g767d31f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202509262224.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Afbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202509251856.p2.g8c75a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Abd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3Af5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3A2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202509251424.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202509251856.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3Ada1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260625.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Ab167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202509232257.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3Aceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202509261327.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ab11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202509260252.p2.g3bbd10e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3A33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202509230726.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202509230043.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202509230726.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3Ad8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202509231357.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aaa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202509230726.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202509261556.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202509251424.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3A9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202509251424.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202509230043.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202509271248.p2.gb5330d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202509230726.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256%3Abbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cloud-controller-manager-container-v4.20.0-202509230043.p2.gbb88da1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256%3A463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-cluster-api-controllers-container-v4.20.0-202509230043.p2.g9467200.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256%3A1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-container-v4.20.0-202509261927.p2.ga8ef205.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256%3Ad5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-ebs-csi-driver-operator-container-v4.20.0-202509262224.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256%3A13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-pod-identity-webhook-container-v4.20.0-202509230043.p2.ga2ecb15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256%3A9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-controller-manager-container-v4.20.0-202509230043.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256%3A5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cloud-node-manager-container-v4.20.0-202509251856.p2.gd469d04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256%3A84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-cluster-api-controllers-container-v4.20.0-202509230043.p2.gcb8b5b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256%3A2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-container-v4.20.0-202509230043.p2.g0b8e4d2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256%3A82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-disk-csi-driver-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3Aeef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202509230043.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256%3A78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-workload-identity-webhook-container-v4.20.0-202509230043.p2.g88b1817.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Abc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509270025.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ad2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202509230043.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Ab667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202509262224.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202509230043.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202509230726.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202509230043.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Ad5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202509230726.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3Af06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202509230726.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202509230043.p2.g19d3873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202509230726.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202509252156.p2.g3bbc3ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Abc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261757.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Aea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202509232257.p2.g491784f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202509230726.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202509230043.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202509230726.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Ae8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202509230726.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Af99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202509230043.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252156.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3Ae06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3Af0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202509230043.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ac0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202509251228.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Adfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202509230726.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Aeb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202509261556.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ae9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202509230726.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202509230726.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202509230726.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3Ac8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202509230043.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3Ab0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3A90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202509230043.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aa7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202509271248.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3A5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202509230726.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202509230043.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3A4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202509271248.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202509251228.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256%3A804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-image-customization-controller-container-v4.20.0-202509262224.p2.g20f6d61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202509230043.p2.g7fd1a7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202509252156.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202509262224.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3Ad02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202509230726.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Ae73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202509230726.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509231357.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Ac930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202509231357.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202509270025.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3A77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202509270025.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256%3A369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-aws-container-v4.20.0-202509230043.p2.gd1cc300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256%3Ab506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-azure-container-v4.20.0-202509251856.p2.g4927cc2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202509230043.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202509230726.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3Aebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202509251424.p2.gc258b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3A5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202509240558.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202509230043.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3Aa23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202509230043.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Acba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202509230043.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202509230043.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202509230726.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ae663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202509230043.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202509270025.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3A96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202509230043.p2.gf12b1b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Af722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202509270025.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202509231357.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ac666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202509230043.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3Ad5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202509261327.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202509271248.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Acc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202509230043.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3Ab04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202509261327.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3Af24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202509230043.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202509241057.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Ab19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202509250226.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202509231357.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3Aece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3A9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3Aaf7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202509262224.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202509252353.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202509230726.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202509230726.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3A5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202509230043.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202509230043.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3Ad72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202509260625.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202509261757.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3Ac9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202509230043.p2.g9091149.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ae512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202509230043.p2.gbd582f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3Ab5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202509230043.p2.g6a287ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3Af35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202509270025.p2.g4463f9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202509232028.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Afd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202509251856.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ac1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202509242156.p2.gf18c176.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3Ab5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202509230726.p2.g9de00ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202509230043.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3Af663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Acd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202509230043.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3A9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202509262224.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3A5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202509252353.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202509230726.p2.g3a2c732.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3A61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202509230043.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3Addb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202509271248.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202509261927.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3A20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202509230726.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3Ad205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252353.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3Afbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3Ab0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202509260426.p2.g61b4510.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Aa914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202509252156.p2.g2bad9cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3Ab0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202509262224.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202509252353.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202509230043.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3Aec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202509230043.p2.g3e102a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3Ac9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202509230726.p2.g9a8dd0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202509230043.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3A12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202509230726.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3A436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202509270025.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202509230726.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3Afa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202509230043.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202509230043.p2.g767d31f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3Ae0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202509262224.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Ab71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202509251856.p2.g8c75a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3Ab72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ab82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202509251424.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202509251856.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260625.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3Afc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202509232257.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202509261327.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3A07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202509260252.p2.g3bbd10e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Acf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202509230726.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3Aafe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202509230043.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3Aeefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202509230726.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202509231357.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Ad82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202509230726.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3A3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202509261556.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3A5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202509251424.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Acf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202509251424.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202509230043.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3A349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202509271248.p2.gb5330d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202509230726.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202509230043.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509270025.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3Acc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Abfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202509230043.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3Ac5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202509262224.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202509230043.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3A9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202509230726.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202509230043.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3A01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202509230726.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202509230726.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3Aad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202509230043.p2.g19d3873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3Ac55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202509230726.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202509252156.p2.g3bbc3ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3Ace516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261757.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3A99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202509232257.p2.g491784f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3Ad55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202509230726.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3Ab6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202509230043.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3A8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202509230726.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3A634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202509230726.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202509230043.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3A3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252156.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202509230043.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3Ad81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202509251228.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ab035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202509230726.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3Ae59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3A3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202509261556.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3A68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202509230726.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3Ae82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202509230726.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3Aa235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202509230726.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202509230043.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3Aed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Ac82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202509230043.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202509271248.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256%3Ac6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-cloud-controller-manager-container-v4.20.0-202509230043.p2.g36ab30f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256%3Aec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibm-vpc-block-csi-driver-container-v4.20.0-202509230043.p2.g1980135.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256%3Af358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509251629.p2.g21f405c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ad3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202509230043.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256%3A08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-machine-controllers-container-v4.20.0-202509230043.p2.g035805d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3A7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202509230043.p2.g7fd1a7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3Ae7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202509252156.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202509230043.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3Ae910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202509262224.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3A05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202509230726.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3A020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202509230726.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3Ac68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509231357.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Aa7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202509231357.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3A6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202509270025.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Acd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202509270025.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3Aa82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202509230726.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202509251424.p2.gc258b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ab49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202509240558.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3A7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202509230043.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202509230043.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Aa6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202509230043.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3Ab38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202509230726.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Adf8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202509230043.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3A971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202509270025.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Af3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202509230043.p2.gf12b1b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3A1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202509270025.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3Af3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202509231357.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3A47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202509230043.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202509261327.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202509271248.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3A44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3A5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202509230043.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202509261327.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3Aa3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202509230043.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3A0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202509241057.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3A3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202509250226.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202509231357.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3A160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Abd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202509262224.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3A99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202509252353.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3Af1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202509230726.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256%3A9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=atomic-openshift-cluster-autoscaler-container-v4.20.0-202509230726.p2.gd883d0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256%3A3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-karpenter-provider-aws-container-v4.20.0-202509230726.p2.gb37141b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256%3Abaf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=aws-kms-encryption-provider-container-v4.20.0-202509230043.p2.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256%3A993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=azure-kms-encryption-provider-container-v4.20.0-202509230043.p2.gea0b994.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256%3A576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=baremetal-machine-controller-container-v4.20.0-202509260625.p2.gfb678fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256%3A4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-runtimecfg-container-v4.20.0-202509261757.p2.g6553765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256%3A90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-etcd-operator-container-v4.20.0-202509230043.p2.g9091149.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256%3Ace5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-monitoring-operator-container-v4.20.0-202509230043.p2.gbd582f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256%3A24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-network-operator-container-v4.20.0-202509230043.p2.g6a287ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256%3A0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-node-tuning-operator-container-v4.20.0-202509270025.p2.g4463f9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256%3A2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-policy-controller-container-v4.20.0-202509232028.p2.g47c7831.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256%3Ae182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-storage-operator-container-v4.20.0-202509242156.p2.gf18c176.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256%3A566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cluster-version-operator-container-v4.20.0-202509230726.p2.g9de00ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256%3A8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=configmap-reload-container-v4.20.0-202509230043.p2.g2438d7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"product_id": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256%3A5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256%3Ac17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=coredns-container-v4.20.0-202509251856.p2.g6f39336.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256%3Ac813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-attacher-container-v4.20.0-202509230043.p2.g4523914.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256%3Ac9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-container-v4.20.0-202509260856.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256%3A97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-manila-operator-container-v4.20.0-202509230043.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256%3A72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-driver-nfs-container-v4.20.0-202509230043.p2.g1abaf84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshot-metadata-rhel9@sha256%3Ab1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-external-snapshot-metadata-container-v4.20.0-202509262224.p2.g693a826.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256%3Ac6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-livenessprobe-container-v4.20.0-202509252353.p2.g1d6d6b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256%3A3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-node-driver-registrar-container-v4.20.0-202509230726.p2.g3a2c732.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256%3Ab2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=csi-provisioner-container-v4.20.0-202509230043.p2.g81fca03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"product_id": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256%3A9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=driver-toolkit-container-v4.20.0-202509271248.p2.g9d55fd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"product_id": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256%3A9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-router-cni-container-v4.20.0-202509261927.p2.g5e0f8d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256%3A329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.gb36788e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256%3Ab0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-openshift-oauth-proxy-container-v4.20.0-202509230726.p2.g6649cb8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256%3A93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252353.p2.g419f284.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256%3A389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g56f6158.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256%3A5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=golang-github-prometheus-prometheus-container-v4.20.0-202509260426.p2.g61b4510.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256%3Ad6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-hypershift-container-v4.20.0-202509252156.p2.g2bad9cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256%3A995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-proxy-container-v4.20.0-202509262224.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256%3A5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-rbac-proxy-container-v4.20.0-202509252353.p2.gb913435.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256%3A4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=kube-state-metrics-container-v4.20.0-202509230043.p2.ga8c9a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256%3A3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=marketplace-operator-container-v4.20.0-202509230043.p2.g3e102a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256%3A2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=monitoring-plugin-container-v4.20.0-202509230726.p2.g9a8dd0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256%3A3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-v4.20.0-202509230043.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256%3Acfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=multus-cni-container-microshift-container-v4.20.0-202509230726.p2.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256%3Af30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-networkpolicy-container-v4.20.0-202509270025.p2.g278ec20.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256%3A8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=networking-console-plugin-container-v4.20.0-202509230726.p2.gf09c58b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256%3A6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oauth-server-container-v4.20.0-202509230043.p2.g8109879.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"product_id": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256%3A8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=oc-mirror-plugin-container-v4.20.0-202509230043.p2.g767d31f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256%3A117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-builder-container-v4.20.0-202509262224.p2.gff595e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256%3A198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-cli-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256%3Aed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-console-container-v4.20.0-202509251856.p2.g8c75a91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256%3A4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5e127e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256%3A55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-deployer-container-v4.20.0-202509230043.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256%3Ae21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-haproxy-router-container-v4.20.0-202509251424.p2.g96bfd21.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256%3A89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-hyperkube-container-v4.20.0-202509251856.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256%3A0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260625.p2.gbb4535b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256%3A7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-pod-container-v4.20.0-202509232257.p2.ge0d4216.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256%3A784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-registry-container-v4.20.0-202509261327.p2.g0c09647.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256%3Ae868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-tests-container-v4.20.0-202509260252.p2.g3bbd10e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256%3Aeec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-state-metrics-container-v4.20.0-202509230726.p2.gb04e2ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256%3A06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-cluster-api-controllers-container-v4.20.0-202509230043.p2.g3094490.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"product_id": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256%3A5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openstack-resource-controller-container-v4.20.0-202509230726.p2.gbf0d2c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256%3A1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-lifecycle-manager-container-v4.20.0-202509231357.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256%3Aa367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=operator-registry-container-v4.20.0-202509230726.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256%3Adafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-api-server-container-v4.20.0-202509261556.p2.gc616cdc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256%3Aa323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-csr-approver-container-v4.20.0-202509251424.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256%3Accd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-node-agent-container-v4.20.0-202509251424.p2.g62dc63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256%3A18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-orchestrator-container-v4.20.0-202509230043.p2.g3accbb7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256%3Ae31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-agent-installer-utils-container-v4.20.0-202509271248.p2.gb5330d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256%3A0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-apiserver-network-proxy-container-v4.20.0-202509230726.p2.g11b24a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"product_id": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256%3A55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-azure-service-operator-container-v4.20.0-202509230043.p2.g6e2f362.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Aa9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509270025.p2.gf782ba7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256%3A65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256%3Ade6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-baremetal-operator-container-v4.20.0-202509230043.p2.ga7d0035.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256%3A355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cli-artifacts-container-v4.20.0-202509262224.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256%3A38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-credential-operator-container-v4.20.0-202509230043.p2.gd391c0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"product_id": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256%3Af4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cloud-network-config-controller-container-v4.20.0-202509230726.p2.g467e50f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256%3A5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-api-container-v4.20.0-202509230043.p2.gde1db29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256%3Afcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-authentication-operator-container-v4.20.0-202509230726.p2.g11e57aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256%3A5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-autoscaler-operator-container-v4.20.0-202509230726.p2.g147e5a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256%3A5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-baremetal-operator-container-v4.20.0-202509230043.p2.g19d3873.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256%3A0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-bootstrap-container-v4.20.0-202509230726.p2.g74abc55.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256%3A0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-capi-operator-container-v4.20.0-202509252156.p2.g3bbc3ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256%3A61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261757.p2.ge355ad3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256%3Ae80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-api-container-v4.20.0-202509232257.p2.g491784f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256%3A1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-config-operator-container-v4.20.0-202509230726.p2.g657754e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256%3A77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509261327.p2.g0bbafe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256%3A012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g019abe0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256%3A745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-dns-operator-container-v4.20.0-202509230043.p2.g8257892.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256%3Ab2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-image-registry-operator-container-v4.20.0-202509230726.p2.gb04c7c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256%3Aab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ingress-operator-container-v4.20.0-202509230726.p2.g2371120.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256%3Aff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-apiserver-operator-container-v4.20.0-202509230043.p2.gcae310f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256%3Aa8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509252156.p2.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256%3A76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509260252.p2.g5a7da72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256%3A24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-kube-scheduler-operator-container-v4.20.0-202509230043.p2.g58cbd29.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256%3A36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.g5adc142.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256%3A83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-machine-approver-container-v4.20.0-202509251228.p2.gce27505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256%3Ab4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-olm-operator-container-v4.20.0-202509230726.p2.ge491736.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256%3A1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g9cfa567.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256%3A11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gaa455c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256%3Ab9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-ovirt-csi-operator-container-v4.20.0-202509261556.p2.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256%3Ae85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-samples-operator-container-v4.20.0-202509230726.p2.g62b3623.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256%3A2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-cluster-update-keys-container-v4.20.0-202509230726.p2.gc40e7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256%3A02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-containernetworking-plugins-container-v4.20.0-202509230726.p2.g184a960.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256%3A046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-resizer-container-v4.20.0-202509230043.p2.gc674bea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256%3A5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-external-snapshotter-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256%3A3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-csi-snapshot-controller-container-v4.20.0-202509230043.p2.g4260482.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256%3Acaec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-etcd-container-v4.20.0-202509230043.p2.g9c065d4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.20.0-202509271248.p2.gfc0fe74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256%3Af70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cloud-controller-manager-container-v4.20.0-202509230726.p2.gf940e72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256%3A4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-cluster-api-controllers-container-v4.20.0-202509230043.p2.g65539c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256%3Ae077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-container-v4.20.0-202509271248.p2.g500ab5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256%3A7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-pd-csi-driver-operator-container-v4.20.0-202509251228.p2.ge0ad050.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256%3Ab33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ibmcloud-cluster-api-controllers-container-v4.20.0-202509230043.p2.g8b6396a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256%3Af4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-operator-container-v4.20.0-202509230043.p2.g7fd1a7f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256%3A75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-exporter-container-v4.20.0-202509252156.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"product_id": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256%3A3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-insights-runtime-extractor-container-v4.20.0-202509262224.p2.g3d37836.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256%3A92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256%3A1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-installer-artifacts-container-v4.20.0-202509271248.p2.g98df353.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"product_id": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256%3Aff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-metrics-server-container-v4.20.0-202509230726.p2.gcfa5ee9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256%3Adc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kube-storage-version-migrator-container-v4.20.0-202509230726.p2.g0f8a4eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256%3A82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509231357.p2.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256%3Adfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubevirt-csi-driver-container-v4.20.0-202509231357.p2.g8b8dd30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256%3Afd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-libvirt-machine-controllers-container-v4.20.0-202509270025.p2.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256%3Ab7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-operator-container-v4.20.0-202509270025.p2.g4a9b90e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256%3A96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-gcp-container-v4.20.0-202509230043.p2.g0151588.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256%3A796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-api-provider-openstack-container-v4.20.0-202509230726.p2.g5085f18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256%3A93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-config-operator-container-v4.20.0-202509251424.p2.gc258b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256%3Ae83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-machine-os-images-container-v4.20.0-202509240558.p2.g64bfec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256%3Ac2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-admission-controller-container-v4.20.0-202509230043.p2.gfc73c80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256%3A6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-route-override-cni-container-v4.20.0-202509230043.p2.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256%3Afd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-multus-whereabouts-ipam-cni-container-v4.20.0-202509230043.p2.g43c8959.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256%3A98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-must-gather-container-v4.20.0-202509230043.p2.gf0c6474.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256%3A29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-interface-bond-cni-container-v4.20.0-202509230726.p2.gdd3c4d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256%3Ab517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-metrics-daemon-container-v4.20.0-202509230043.p2.gb81340a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"product_id": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256%3Aeccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-network-tools-container-v4.20.0-202509270025.p2.g26d0917.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256%3Aaf4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-oauth-apiserver-container-v4.20.0-202509230043.p2.gf12b1b4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256%3Ab641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-catalogd-container-v4.20.0-202509270025.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256%3A0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-olm-operator-controller-container-v4.20.0-202509231357.p2.g881b35e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256%3Ab6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-apiserver-container-v4.20.0-202509230043.p2.ga1535bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256%3A2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openshift-controller-manager-container-v4.20.0-202509261327.p2.gd9e543d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256%3A1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-openstack-cinder-csi-driver-container-v4.20.0-202509271248.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256%3A9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.ga92ebd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256%3Ab8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230726.p2.gc4fe3e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256%3Ad64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-operator-framework-tools-container-v4.20.0-202509230043.p2.g10d327b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"product_id": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256%3A9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovirt-csi-driver-container-v4.20.0-202509261327.p2.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256%3A80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ovn-kubernetes-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256%3A4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-block-csi-driver-container-v4.20.0-202509230043.p2.g0693fe5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256%3Ae8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.g319efc9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256%3A6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-cloud-controller-manager-container-v4.20.0-202509230043.p2.g2424e8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256%3Afd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-powervs-machine-controllers-container-v4.20.0-202509230043.p2.gf011b3c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"product_id": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256%3A0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-route-controller-manager-container-v4.20.0-202509230043.p2.gbf2fa66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256%3Af1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-service-ca-operator-container-v4.20.0-202509241057.p2.g37e0c31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256%3Abc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-tools-container-v4.20.0-202509250226.p2.ga434281.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256%3A751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ovn-kubernetes-microshift-container-v4.20.0-202509262224.p2.g74b1c90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256%3A045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prom-label-proxy-container-v4.20.0-202509231357.p2.gf2529ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256%3A1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-config-reloader-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256%3Aef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=prometheus-operator-container-v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256%3Ab0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.20.0-202509230043.p2.ge2bd260.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256%3A62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=telemeter-container-v4.20.0-202509262224.p2.g4c6036e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256%3Af9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-thanos-container-v4.20.0-202509252353.p2.gc095103.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"product_id": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/volume-data-source-validator-rhel9@sha256%3A3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=volume-data-source-validator-container-v4.20.0-202509230726.p2.g0e61642.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64"
},
"product_reference": "registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x"
},
"product_reference": "registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64"
},
"product_reference": "registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x"
},
"product_reference": "registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64 as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x as a component of Red Hat OpenShift Container Platform 4.2",
"product_id": "Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T04:13:27+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:d1dc76522d1e235b97675b28e977cb8c452f47d39c0eb519cde02114925f91d2\n\n (For s390x architecture)\n The image digest is sha256:bb2b07ca992b8c976341c145ccdcefbd57e946a590efaa5e10d60fc5a2cbe503\n\n (For ppc64le architecture)\n The image digest is sha256:678369ac0a189674b3d9f5779ee7042b39e625ee580579ec302d8899f8ddc613\n\n (For aarch64 architecture)\n The image digest is sha256:791079aeb081a9193cec139ba4dccbafbfc9437b6e5e39d70225b0e6d2f51b34\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"acknowledgments": [
{
"names": [
"Thibault Guittet"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2024-45497",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2024-08-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2308673"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the OpenShift build process, where the docker-build container is configured with a hostPath volume mount that maps the node\u0027s /var/lib/kubelet/config.json file into the build pod. This file contains sensitive credentials necessary for pulling images from private repositories. The mount is not read-only, which allows the attacker to overwrite it. By modifying the config.json file, the attacker can cause a denial of service by preventing the node from pulling new images and potentially exfiltrating sensitive secrets. This flaw impacts the availability of services dependent on image pulls and exposes sensitive information to unauthorized parties.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45497"
},
{
"category": "external",
"summary": "RHBZ#2308673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308673"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45497",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45497"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45497",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45497"
}
],
"release_date": "2024-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T04:13:27+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:d1dc76522d1e235b97675b28e977cb8c452f47d39c0eb519cde02114925f91d2\n\n (For s390x architecture)\n The image digest is sha256:bb2b07ca992b8c976341c145ccdcefbd57e946a590efaa5e10d60fc5a2cbe503\n\n (For ppc64le architecture)\n The image digest is sha256:678369ac0a189674b3d9f5779ee7042b39e625ee580579ec302d8899f8ddc613\n\n (For aarch64 architecture)\n The image digest is sha256:791079aeb081a9193cec139ba4dccbafbfc9437b6e5e39d70225b0e6d2f51b34\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T04:13:27+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:d1dc76522d1e235b97675b28e977cb8c452f47d39c0eb519cde02114925f91d2\n\n (For s390x architecture)\n The image digest is sha256:bb2b07ca992b8c976341c145ccdcefbd57e946a590efaa5e10d60fc5a2cbe503\n\n (For ppc64le architecture)\n The image digest is sha256:678369ac0a189674b3d9f5779ee7042b39e625ee580579ec302d8899f8ddc613\n\n (For aarch64 architecture)\n The image digest is sha256:791079aeb081a9193cec139ba4dccbafbfc9437b6e5e39d70225b0e6d2f51b34\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-10-21T04:13:27+00:00",
"details": "For OpenShift Container Platform 4.20 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:d1dc76522d1e235b97675b28e977cb8c452f47d39c0eb519cde02114925f91d2\n\n (For s390x architecture)\n The image digest is sha256:bb2b07ca992b8c976341c145ccdcefbd57e946a590efaa5e10d60fc5a2cbe503\n\n (For ppc64le architecture)\n The image digest is sha256:678369ac0a189674b3d9f5779ee7042b39e625ee580579ec302d8899f8ddc613\n\n (For aarch64 architecture)\n The image digest is sha256:791079aeb081a9193cec139ba4dccbafbfc9437b6e5e39d70225b0e6d2f51b34\n\nAll OpenShift Container Platform 4.20 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.20/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1131fcfdec26956c87228a11b3846c23216bb29ac71644bdc6b1e0522ab78d29_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:1c90dfe31bb71ea22d9b1edfece83a67126fcdeb802f8c73cfb669f82afa7daf_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:3cc41e7c3d6276e7799481050fa647dc65434e0ffdb540f76ad5a7de76d647aa_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9@sha256:47468c068ead377acc315ed2404dce84981aa34d28c2edde07e909521dcfbb23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:0a47c1b24f1e1213a9bf0cf5556784f95c91324e4096e31f6d8fd6f0e1a3312e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:544d050791bfae94aa53db2c08d0d4df279a637f18cf22a1935621264e569f52_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:5a153a6e0e7823dd12484010acac6b71369086b0aff0176447ec2993518f0ab5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9@sha256:baf1d18acef8e94fd852f99cbcb5c72a647827cb6069ccffe57697089d2327c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:71095fb59f9b7da72951994204e81f27c5ccf8501e3d2e0a2ccfd94c7595767c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:7d45164233e7acbb0e615048680f509b10d5a2da14520324ee3f334d8870a36b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:993e240a38dd9cc91a34cb9642e5231a44fbdb039d4eb6dfccc0fcb81ea28354_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9@sha256:bf39943eb6ddcc12db70a63d79d343e1ecf0ab4da63f0ec5542f152766809540_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:55ed2b3b8d62edb3fbb8e472aeab31f5d07985c57df63f2bce68f9dca114cbea_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:9466c0205433d70d31ece712176059b5dcc648067ad90fc29b8c0364ece197b0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:adb5064d6960bbc8197253a8b1ddf925f2c60ff37fcb7b1c9625b25f223f1c46_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/azure-service-rhel9-operator@sha256:eef96becdf360171446ce10368557d23d46f1f15daa19e220c5fd0ae94989253_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:0f27e51b516d1d42223506c4b1aaa35e42619ea47ae54506ab2009d7aeae1c3c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:83a441f7bdaad08b6a669ec55b84f9ef3278b688bb081800650f4f5a03260801_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:9db7bdd361d248e5293548e40f29ca141ae198f67fe9bc7f97668054edbef1f1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/cloud-network-config-controller-rhel9@sha256:f4765808695a3cdf97a941d181a347a741589f32315e334b681cd79388415fb0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:17eec2fadafa42437077157690567e89c6fc58fd18e8ddc1d7bfb6daf70ad36f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:5df01dcd8f993d12bf2bd595479736e00d1790dc36a84c96b1e297b767b27b3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:b93a77bcaaf518f24edfa5b36ccdcb17577adb33f9ba5a5fe8dc45af04f979b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9@sha256:f663cb063365339c8fd416679f6777cfc4aa23030bef0352105c3eb508610352_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:9d13ccad936fb62ee3de6f9f9db92c972de7189188736d730f2e37b8c56c725d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:b55dc28b2f717af2e5a76e029b596396c476ab6a55e64a1540da343b26f1e0bb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:ddb102281300523fc0cd683fc118149554b74b16c0857df0234a6f1030b00d23_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/driver-toolkit-rhel9@sha256:e90becf264c54e3d0518fa38fb07fe8ffdbbe9660a4759e52e3fc0002b5c3f06_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:74ea1f7256c2c9d06d4e57d531a22e5b7b1162bc2b93811d2488330360f3fcb9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:9722d396a8eb4dfe3b006baaf25a8354b6180da487ddc737dc3ccbfc88f5ee12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:d1fdd3bd3a6419fd458b1ced2be9d9c3bc1852474624c489b7b99576ca1ca31f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/egress-router-cni-rhel9@sha256:dc0ab9761bc1f6723de6d37163ca3379aed988a2e27c88f772a2c977f788c24d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:0db79c5278e832718db3125d708620c793d1dcb36cfa4f348c68994b78cfa8e0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:7eb1d602b596bfed4071d32aa030a922f0b133c1d90766f8e69ab72675bf601d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:a7b0596c8c9e2e90d9fba354e1411fbb6771d4c59258ee7a0a7a7b2a90b6567c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/frr-rhel9@sha256:aa9c0fc742c4d76545608bd95173448d57fa61e2def72e8749597009a06413a8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:710b4fc8130b30bbc3154a06aee38920a7487369367a71c28b49283a7ba6fb34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:75a412d76827522cd444ade9aa2041e1e849e29b98734f2af23236d390fb81b6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:df54222349acf62a91df8881985251d93c9b3381c8844f0a19f40f49745ae9c5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-exporter-rhel9@sha256:e7d829f5f8198784c63cd04e1ab97de22e80a2a030d7bd2f75f99012e76a1584_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:3a60e419b54e8f75494aeec7adaaf8c28b7e3ac0f17130406786e82ec38dfccf_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:5998c52d275ff4be994be553e03767904a1bab6bb4b3098f7e791ddd5eae336b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:d7d7776bddbcc3a31940842b8ee602c5e04ca66d49c91a0c6742c56297d6439b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/insights-runtime-extractor-rhel9@sha256:e910cd2b0c370d219349db6d57a2610ec78b2510aa44d3446b97d259026f938e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:05b71857d328ae8fd6f09962d319e259f23de5841ee8a1e707f06f12feea49d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:09d18f80c176721e012643b4898f077a94f937a95a95e97ad7fe1d6d0a7f04b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:11de921b35ad5b3cf2fbcdb0ff0af4ac095b72c090da3885bb93f734f65eec36_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kube-metrics-server-rhel9@sha256:ff26c15de9ccbb081329a45097c997cf08c479355f38a37d2fe7ec6096f5ee8e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:a7b526b6ac6030b8b769445cc4c4473a0a5a480c23f4b45de68bcc2d51171015_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:c930f94d24ad38c2c905dedb328cf9c30a6a8194b5681f7000d2eb4b18257840_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:dfb1c6ebe015e43f72955bbfd80c7eac767ff6e3fada1a868585a90cfc064dc7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9@sha256:f72d5dacffb5a061f82467ef3ffd1a91206684c70815060efbda218efd9dd7f1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:17cfae654f9117c61ffd80132113a05ff1ce78626d0ea3ea436e8e41bf378628_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:40e0aee1ffca2b6475d4bea4d10ae8c4a4508ed9fb36e69581e8269ee3af1b2f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:971d5ab870b6efc359d3a1eef3efc473bd6d8ef2f003a65a42fc31a8d1417cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/network-tools-rhel9@sha256:eccd3440f3dfc20681b986b0141a504f433f8d66fb8a98be4442436f534253d8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:29bc5de46a34d5404c9c596b79e7d594efc3ff88ddf621e0eb45409c7143ed2a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:490dd4fd274b7d575912de821f79f6673b330e47209d4022a7517da65ee3270a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:8d5860c21b8b687adaaa6920efa69d90fdf85721e8d1881e23d97671dd4351a1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/oc-mirror-plugin-rhel9@sha256:d3acec72170f0d8665ffc808b176c424c183839d3f98c6f471d50e06fed4529b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:0a047cc13298fb019a13e2da158657447dcbb34d33eb0fa35d3ddad827afed32_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:2b9e0c506cb47a805f82d0a21b98a0a7dfa4985d2a1d34e001eb287b3c4a6815_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:5ead8b8c97ce03c7b2ffd12d2d6742fb96b72c5d01f383be9ae5af2e2e35fa60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9@sha256:a3ee7dc673a637778fda0f60cd76221f741e5650dbcfc21fc80a2beb8a837d88_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:169779c461e4954739c81556bc956ead5bf5e56a9f1dc3cdf93da488a914bac7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:5781fac9a60f8a1a6c92c106078c663f7ee8c900690d0feea3d758c96ca414b0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:ec5b3da88f12047bb8c201d207373c19c07cbd72bc1640c22ba0c9b46be305ca_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/openstack-resource-controller-rhel9@sha256:eefa97a6e44781cceaa5639209db706c69097b2db347d48c2864cc65bb570c13_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:3e8acefd88f5260396575cd922df9a9fdcc956c2d22b8ac39e404a2669566cc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:6a71c8651b4991bd2dea8a650ad865e78db0cb68736fc25134824bd188f5e450_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:abeb097076a40a5c6aa839fd7b6364ee545346a6db0acd9648d91c8956c93518_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9@sha256:dafeab28c96f3cbfe27cdf08e26e0655009837e82babb390d22936762ae4ee6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:0fef5404a19274bbd765449deb73464acc31af756f0fec4cb14e9e11a862ab7a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3ccfbc39e97c5cc5bfd3d067be17f9b7db2a0cdfa87ff28f669119e0e0c2e543_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5077d9133c2db67507ae7426b93aa3f5da7b59db2fadafac2951c5fe3211de90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a323c80fc8219cb38a7900877b35542bc2d2383c7ff1bf00126bc291688eb7d9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:9ead657779a23c2f2f35e8bc8ae6d0aa1b9f24152d987c9fb01700ce55c8a85f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:ccd122672d83eb708926640f5b3e241b598a2c7ced757275893509a1ce841a59_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:cf87b9ea5524bd872fcc6444f0d0e26d3ff85f6510eb45d6d290269258865242_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9@sha256:f02e9ebef02f235292e604d6059c98cd84a8df39c3916f146a0b6ef623119fc9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:18370c1a1c50ea925a35cb68cc555eac4e8811a9c6c0d59a338e07fb9a7f0b69_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:37473ec0d6327d24a1acf088bd39efbded9f9434d4a704f3aad5afa0faa4d8ce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:72f2dd161da29257f7cfb98cf25deb61331e0d18c8af86c48899b42ffa8f54f8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9@sha256:7e47b65d529586b23e49189e144b65ba9f6ceb85405d02e719bb9a0f2504c914_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:0453210d53091b590ba69de67e7544ebed8c6e9d78132778c299de95f30eb148_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:349cddf17dbf35f4deee4f4309a7af9a590dec39e033f2ed2901e841749e264e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:8410f1c0c6caf842d534202a4ef35a82f9287406d2994a63df26cf518db4d877_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9@sha256:e31c0c77922e3742c6431d561a7d87ed71bd2f8bfa312543bb3480a087e74992_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:0b1ee6c2937bbdcdbc08d50d099006b8d536db204ed577a3d11eb666532a4df4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:19738e13e7b7f07ce69b8a5adff8de8202142c9bde9f98a0c97793cf9c7bf2ea_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:3e72a22cac4d1e7d5c67fe09a9c9e3b99bc2645af09652371bdec06fc1afca23_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9@sha256:faaa25df338bbd4a422838b46064ffcb57385ab87dd78df0690c303e8649fcce_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:891035de61448ccafaf90242ecde9299d94fb1203c61b0b7cb24b3d1009b8baf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:bbf1bd9572fb9821dbaa53ed67483259a47de2ef4283c92687d99365ab4354a4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:463839873323c52f92828e5b5379735794d27f83b33f0c3a4fe8a27ff6bde265_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:bb252eb2bb7999b18df9e642bb096d545c8823f2dfd2a30accd815d6f52a3ffa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:30cdca95ce49022a7550f489ff660565a434ae8d36cd4c38df178e5c0648c540_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:d5a82e6d6bea4d5c10347c7310afbcb6748311d88913921c7624a2b730b90e3e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:1beffd71c883522c955fed98e059b3e8a882d13e2e1e352aa38856957c6b29a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:2384cc2b509ddd0e8afe5ca171d2d84dc2af59d9164bcdb246ad252a301214c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:13586b55f0ab7d69078290780082bb074e130c7fad841c41a3c2387e77f423a1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:a3530e93262e5ebdb2eb087921b3c11eaec8157259d4440a37ae982c712e38f3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:0b903b2b241685e829ea7ebcf417c28dea9109e1abeba11606362aabc6dde85e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:9467461eba19b0d97ffbbe4d2464129b43bc9941730f6296c37b4b9804e065c4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1b8c570069620a2fbbe3ea4475637e9de5612d9bc341fb835d0f4f24cec29d25_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9@sha256:5709d33f62b13ed3f9e1e4e4f28c3afac9a807dc734d1f822c466cbdf10965ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:84e8866988bcccdb91a916b3f193d369d9601b65b6bcb29e56ab0c802883fe8f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b22b326ef4fcb46bf4f0801cd8c94e8b04920247a4e45fcc4daaf5056db6608c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:82005e94b96831da84bc283366987abeca3728ce6398c46abb4593588416dc16_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:db78ffc7f6fe5dd044f4462625d1ccedb58ac9995b89e2ccc4825e2079f0f504_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:1b2a178f7c27d13a20a2bad40ea3135cc0e2292d16b05848219226040d570364_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9@sha256:2a014b3bc5c6b900033e07ca0435b23c1dffcbf146777a11300ebfe6249bec83_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:2d1549704ef3759f233951d30452b9fdfec4dce0679574a9e06ec81ee556cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:52c33e378c40c6370ff593a3f8382de0178ed19af6622ab66ed57320ae9bb6aa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:01b47fa16c055ac548a00df83712e4d51660833d64f720c0a542eac80a96a70e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9@sha256:2e7e17549aca8be7e8f021035e01263029d48e59f960d245f6a93da5e4b4ae78_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:74a29d779b9699fbe392af886fb50b5399bb199552ebe1796c7acb0d82b1fd11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:78a6dc952719c29dcece9667894170e869c746b923238fec08f34201317fc40a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:58fc33a6532401c9d2a8d967e97814a4a92818fa907043bfc6172edff3555604_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:79365818d22beece1f1a3f2cabd0a3c291f7b8a5e12eadf62cad7a5dce07b04b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:a9ff5fc7b7e4201c0076b10678b0a0c9ca0a8c0ea55667e3ed873ad5f56c02fb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:bc51bb4a257abda09c56ee04dd53dc308be8fbdc30440f87548e8dd304d2ff52_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:65b8d37601a2cc8d07aadc8ee80deeecd173f65fa0f579c36a88b667fe006be0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:7254629be4b5ca2cad06ee68ff9395ce4500654b4e64070909eff27d79286281_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:a2a8165454c25c5533e3826b994f5728b54a55f8a9e710a9f392f2de8d518a48_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-installer-rhel9@sha256:cc33a290dfe0c42c2c5b3685bdbc5f5c204f126af1e7e6a4e320b09c7ae134ff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:576756ae53ac7548ffdb45caac3db0538bc22f10d643125eaef7fb872b25be1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6aa269725ff069b87b05264494821ca9ae7354f64cd5677bced79a61ce1d63b7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:c3a9f0b5f11b0b4620db4e53c6f6629d56ef31afb2394bda0fe97afe1e03fc3a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d72b4a1925e21de9a3c0fa2e9797ec647603e49be82c1706307ec7c63b46c28d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:6fa98dd8f5f922be879b5957c75f3347b2c3ba597edcf2d36025db6aeb91cc0b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:bfe8b0543a4150771da0bbdf7f19bb40063f7a39a7a1dd23121ec43747d2e8e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:d2e6b92fe386c7427b611881152b2313033800b7ee1d3220cca1328654135475_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-rhel9-operator@sha256:de6d624770ded732e92c06065697e423ec7dc77d8d8a62b8e18609d5a17a400a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:4e6d45d5ae703ab4034a95336b928e31da981e4fe1c947df6d4577532bebaaf3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:80edf1a6325da1c36eadff8d9246583d4a550c36f9d4ede8d75059aa6ea558c9_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:bd588c7b4db3782897e556366739231d9ecab53181957da257ab7d86df6c1aaa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9@sha256:cece56241e48fa1543f855453554e07680ced01bd11c02e48af1575b2950aefc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:2bb4933aecc22dd6862d9ebebd6ed72c7d9b9f926d4c08ebfb052495484c04a1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:355601840333dad1a2071992d06a7ac8ea13bcf1cdb0a7a40c375a899e76ea1c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:b667d7a84f3bb5f935600e3a8e0ec31f22c15aa5193008c569082b4e8034c058_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-artifacts-rhel9@sha256:c5e10db275c5e13c35037d158725acd65ef418bcd08c37472a26c9ec0b097d14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0a9d58f9d8dd969c7bd107319a2498a674fe4e6477185a44558f168d994b39a5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:0b863c14018315b92dec323dafb13c4d5a4e1511a126de7aecce5a162abe8eb5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:198965ce6d074d57f2abe8b391170e54f38cae6b6111ce9d3c78b2aefb980318_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cli-rhel9@sha256:748d504b6f9489d614183a9b3b16930df1b2b73cdb5bf9d4471952447440bceb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:38a476eb3fb5a680eb79c40404b030f1a4b821e46266a4fac8ef910cfecfdfb8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:48fca93d4cb5613c73caf1c2dbea6e3e855468c39b367e7167582cf8fea469a8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:8134c48a64ddbeda06483c8661d503812a80c8da10ca75cb12a435a9576ea69e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator@sha256:bbd717007419c0ee4292b385b8133c16f763332af60a666943f52aa59c7c061b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:512b1f9b9c36da779666368b853cb83cd3f8661b96b2ea0289b656a622b907d2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:5ae919a05bda2158e9984b1800fa3d42d0f532dbb0bc338ff8bfd855868bd54a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:83d24c4a8420e5144320314ca59a44fa6cb43aef842c84f3442657b99f04965d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-api-rhel9@sha256:8b034cb569a8085640a27edca3c46c5d58916d7f9371ac95bbbe3ed30b9391a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:01633018802c7f548d63b90be28b26066e52eebfa4dfbae871b28b39766faa28_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:78062fa5a01cca1eee196ecb06e8e2feb478391e61dde0fb62c4562f51f3e71b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:d5470fde0759ca085b10da4fcfd9f6bc0bba1c7b84a0f2f61d27ba660c9b1c9e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator@sha256:fcd212060d56be0505675d7cf635b76007da7502356133ebb89914cab9617c8b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0497e9f51585e118ea204601bf00bf68ef2b7fe6e37eb2404f04ea57ba29978c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:39cd9bc99a017659367350ca8773ed97b9d8e95a65c2697a321947cb9377e307_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5737e7dc91de97e98a5ae931c86f2dee9acbe256428dc1daf4b269b26ea57149_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f06ca184bf88a6e3841a4a2da3d9bdeff36e44f2a8fcb5f9693f7a7412b11341_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:1583cfb844b724795aca35db8c9ed9fbe84b99458dc3fb706d87046e55290e17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:3e1f4cf60e3bd96da76360c3a7c88ab752b7ed249f35645d2e8c62d262b54415_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:6fa9ce3627b36f9063dbbd32ff9845be37dae3f1a0e0b87ba8e9c564ee4874bf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9@sha256:9fdd96c272c27c4ca1643bccac7cd77952bfcfaf309f8c5e1a5af14e6ed587d1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:40961fcb81dacba9dd6806e80b002b04704983e03fea231e60e83a95dc768cdf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:5487ac67fd64fce84cc5549af9c054743b49ff089c3ee222b5fc438aafddc5f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:99e96600e803774b9060ce3c5773040e361be310cf8f75c7f6881528ebb503af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ad8499882839a89fd38696e86eb75947a65967ea901a2e59170dbf1eea9aea29_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:0981a63df104207aa3083b85da7e9c6eb54b2ecebd12c04e0dce15293d0ecf92_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:7eaa84954231992a682154c29b8d1f0986947d2d7f9aa4279e493b4ce197dbbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:b86dcb2bfea854158cd7d4b5577fb950696a2ef592de78d8f520337d9932746c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9@sha256:c55dab4c0c1797fbf3deada305f0a25273e8fc34d6a95c9ece51f51f358c72a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:0dc3d4b71d9ac64cfc11f723d154219e7bce359a6deb04671671b00a9af2ead9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:1b30bcb3d0ae6489bd3480b890972c3f70a3ad9bca1a4e063713b3ff22c73eef_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:2498e2398daf17a891cf659b029c3b349650bf2fe7878e2850f8a184e529f587_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator@sha256:bd81bc2a53318ced515dd65d9e0880ed0a32d6d4b8a333d300207caab534d996_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:61f506c99e8fcfb3889a750b0b24f8b1d72a8e7431fe6232514225f2dd1d22a4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:bc408f63fcbe2515d1ad122eea9aba7c0e343876ae031ac36609cf4a5e26b925_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ce516e05fad4065fce030f0b111d8e4350bab2db2a8c2d764a71400af517b852_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:fd999c36faf3fffb2242648b2738733ab143ce62dd278f0795d01af4aec39790_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:99b30ff544b4c0a65b912c9a8d32c713c7465e99f1d2bc6a7940ae9bf26af5ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:9d3f81286b60bd814ada2f39b4c061ebc4d38dd20b42f339e5523a8bdb98a7d2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:e80c3f51fc86cadc1938473d8733728126fa259bac61e6e59be4c24cf03d389e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-api-rhel9@sha256:ea2881e3466ce6d34eaf9517a674864ff59b16032d4d6b467e3801ab1db70759_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:0476286ea7bfcdf3ab67a57c45c1b067f367496e46293ece64b478d4b5a2ea79_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:1ba9f8249d3844a407733095338b7f9274a0849c46e6c4a8ca644915b96346c7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:d55e749e979139eebcbd079fe2c208dce37b4d39636a5b794d62eba4560eee68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator@sha256:e02b271f194d573ebc5933d0f87e2bfac314aec39abc82601834e84d0a512c23_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:210a31edf0a5a28fbbe7fb6a2e875d1674d2d1ca70755e041aed11eb3382a886_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:24aa14bf2e4c4b6c6612a286100d65c9251688ac21ee02e085210d1683f38c0e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ebbebdb857e880eb5b53067d80312afa9c9e381ca437d1f79fd4fed703fcb7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:b6071d84007d8d6e2443c4838da95d648370163c9824a06f2354a0eb2092db9c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:012a6bba216eecfd20879838de79784dad58cb065a43d39c731b9786809c2c34_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2d487cfe601ad45404197cb1883bf26123ef8d79340b74db40e7c73ca6064da3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3f80db96b2de8bcd732f642b3df70dd07a1472e069c8b1b6ab9821b5c0f9063b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:437dc116dd5575f7c6fe5386bad3cbfb67eac25cfe6893f70e3ca448b6ede60f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:572e1ea1fda9d794e1d3b862401cd37bb82ee550667a0f8f881b0cf543248d09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:61f997b124ede3cdc97f800f6aeb0b605de5a5bbe9cc1463e5446987d0c7bbcd_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:745c64c2f3ec22d902afbde2552c4fcffb2f85aa8591d43f9455827eacc34e29_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator@sha256:89cb59492f87db34a6766980a4b092202c7cc4b5fb4a363ab04bd1258fbfe01f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:1c302b8349b5d4dad6ec7559daa9edf3e9c6ec799ed3a9113b49ea3118a945cb_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:90906ad619a439b4d8eb64a5a7dd42bb15a2115e06adb56e144ce4bdde7a353f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:adbbaf0edbaf1cfe82b9fea008d923c481acde1d50d35b4cbae3d75248d37b04_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator@sha256:c9f57fb7eaeee44d9d4ce164a163147388ed242bc46dc63c8b918cd29d9aa469_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a1724e668747cf045c8a7e116634ed8635edd0bbcb0458ada36041410d2f4b6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8b8195f9da5ec2c90484239b9ef2c500e5f18fcca2c7d28d2a57835c20457c93_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b2bf95c0c26cfac97a4610d00fe92185544ba9b767cac4acb5036bd88654884a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator@sha256:f258370920f023cf75c5531d4d2f3e6015c5c323f17e8d4e7e927827c64d31d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:0268003f97628fe0a1ab9dc3ae64cb64dd418da606dc53948ece4b3d21da4937_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:634bd57c3b7396b5c891c5985a84d96d67003c7e08af7157e33bba0e580e467b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:ab019da7c4f6699dff5400740235a21ac6592b767c76f8473a0a704e1960865a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator@sha256:e8a29ca54e6b3d36eb3eb17c87df92c4d2304e1925a77ec6a54e949c84b0ff60_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b169d95b07d7bec48266091e52e18be59377bcb96b04ab4356402ba03a0da85a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ea855a467065c3b82144bfc69bac03b9c76160f1ef4b8a5bb24c8c43db1fa1b2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f99597adf232fa3fb4e6c2b7ae10eb272da2b7207e53b6bddc917528940c8ad7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:ff9323c6f44ef0cdcfb45bd63b6e5cc622e59140235ad2067028492ba9d64068_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:3a63d9f0b7269ce15a22e91c33a091eaf27682821c7e4057d6dcbd85c905bf5c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7475d30b797b442e120df55b52d8d9f08e3f4cfd8d96398f2f1db027e8aafd1d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:9459daf9ce5a3eab13ba03b8017d72259229ec48d37ae5cccf70cb5ba6705b2c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:a8e59887c275b3f3c331d3a9669daf466d56736b2771c1b2207e167ce57d7c07_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:56a967375375d955641f40fd5436bf739551998d444979c5bbadc9fa76429468_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:76ff3175548d858a832a7c76d9130630551d923e559cde755f4efce04ef9fee1_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:9221d5394e3f406d20b5a472e1fe061ffca2765e3158201fc9b6996ba8e3c58c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e06dbe7aa5391a24d10f639038199307457a5ef434062daa40ea1f0727d7f552_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:24c170118cd88f8e3e9d63ae8b18adf2f9b1b96a9fda1c35ee347e87c0f5e5f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a6a4da34a683c64983fc3ea3ab750166b524620432a5c07f53be2bd53a08468_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3d535b41d011f2992120db076e202eb9e83377c133baa2a2a3931b80f1ffbf2c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f0266e9128a590db3bc35fcc917c10e411a5ae94e16bba1e72e299caa09d4d61_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:36633a653126f6db0ff43f5cde59e64ab47a3e12d45836df7f7a595104fbab0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:41caacf90c2e6d77f96800d36c5ebb69cc29877c3bd7347422895d98e2baf4e5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:c0b17c0286e8010305b44d4006d041a1189de340014d457524c14f250b906742_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d81d9504790e9837a1e8fc10fdbb645976937d30d6971cb72a2d0c08e2ca0255_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:09cb201547189e27550b001d01e5198912dc84462cd0d72beb954f177042bd3e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:29a209fc70598c7c8e842358e74f79122084b138dda922ba2af17e3ee350bdc9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:83dc1d0d6a5e60d95d6fda7c5e6fc30fceaa611f9519dbac9916099a0c2e5d12_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9@sha256:a66d91dcdc8828e872a8128bdadbf5794893735b27804dd4a0d511c4e619139d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:6044915c96da7c39ec0f82aa79579ca31f887ed36100216932de4bbe36f33c81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:ce5a9eb7d2f4c20758895293622b41d156783b7bef623da1d8098a7fcd409a90_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d34282877b618547fd540b894df0cd1f209a435d6a820a8d6d4e0cfa5f9e198c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator@sha256:e512964db2fe8e41ace3c2c3f64f9ab7a36be9ff65752555f690d1b3a031bf0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:0e9961655133b03d1f499f053ea75dbc2360923b2441b827987565a94edafb92_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:24e38fbc768fdae8bf2cae1cd5e4637d8f1c4b2a5be08d834a29545cf003fdbb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:b5964b4958bc31f451702f0452237c7344d13594348b158a49a6370934a5e42e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator@sha256:f6d2fe423bfb28db3a34dc4510b459e961c8d67ff908c0eb9780d1113b09cbdc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:0791f32e53fee9461d80b5bee50934a3f37f54a2396586ac4380e3fa9542b359_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:20fe008457dd31ab91e5e284b3fc70b9393c3d032815896fd39b4b9e5bebc8d8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:2bc4e13c2c28bf1cfb24968ed49b2aaf90fd69f155a84927f89e610fc2e660d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f35f3a09127863ac99adbcde6ce7ae5f27a06589d3261246c67eac859848a92f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b035a94ceca3c4d0e90042ca78fc7adf583e87fb03a9f0be1179701db23610cc_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:b4e6c0364fbfa1377dc68feded2b98ad5ad6ca38e8c00ab50ca76dcdf053d7cd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:be2d4cfc3c4d5657e14a9be5a91e3e9d87a068b127e149ec8ab75de81922ae11_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator@sha256:dfc1657702213b866a4308d60898adfc6f2fd508690511f5b92afcb7fffdcc48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1434244460d1b84250e7e7f48e48811980aa888966d739087bdbcfcaa04132db_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:1c0b5983cd609bbf9ed4fd634e7244b33e6741941c5cc0a5b55ee77c68ab6e83_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3c407c9668d9ee93e5de44952ac7304fd79aa0e109bc783d31af4e2dec791c39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:e923cdd5eb94e1963c89413e8dc6364760c828876484c5aec4f45a0b70f88aa5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:11a73f6c45cd8cd399f369074d6ea1424f438536d298eaa322565a98d4e7e44f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:bd192c43e1296607f9e92eb68beb5ce8bb595b73972e88f4c289fadce9ad1113_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:e59421290c94f79f8d91d54d3a8a32d7848640a9be5fa15e44e92a6a6163545b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:eb0eb50da3e80f06d53b498d5ae50135b7d1082d4c2de9b9d6cd3af3d79acd44_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:0fb67170cc6d2425ac14755295bd879b4d6cbe7c875f02db1da42692dfb97cb8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:2f0b230e27f1e5394d0d31dc1502bd418d3a2d639cdff09ca38ac9979eddc46c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:6c8c9bc1915de44a5d875fa6bd57128bd86e807258190d4a6625574bda518616_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9@sha256:e3ab3a235778daca7823d2501650794a84227416b351d844e7c3391bddb0cb18_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:68b49014a8985a47ee9894760073ab07d48d474c9c7b31ce543d805da697f442_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:a892ab6223f35b23942f7732cbcdddd4482cc7d6e44bd74f394fce6f65edbad1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e85f768393f32bda81dc50cad9325553cbe7ea59806ab73da6b97dee0ac74001_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator@sha256:e9b179f2d2389766736965b4ed470b63bf7795ed124214389b8bad99ff9501c3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:56a4604b6b4a5e52e3ef71be7936ced6d2f206295c6cb86a8d49e14c67bb3e58_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:a07fa955225d13ef92cd15cb95f855aadddb16bf1bdc1c9ae36075ef9b9e321c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:c1e2a76a6ab0fea7a32e938d39c8137033ad045b667c45a5e597131f9d8fed6c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator@sha256:e182798af4a15f520bfb265cf96ad3e46ffbcfc431dbfacbb6d904dfeacf0d2f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2c47f86aa6a7e35aae3c88bfe95f9882d3fd6d36ec4222b5e4f86374c9c3e07f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:2f3a7fa43c8f9a00c4c08c8c82ef477d983fb23d1988caaabe2770cd29a8172c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:3638578e5cad01a5dba929b8249fdbc8e0d625888b8c282685c1932574855b79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9@sha256:e82adda7ab6d143195ad757a4724b68bc5dda18e0eb6eb7b5cf1013e5bdf05b5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:4f868c40824c95d01e2c888a457fd3f9d5784faa4f5acfcb0c8886ccbefcf3de_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:566ba8cf7a62c585dc06f2d0a232a7a3c9015db751ed38c8369086217422a10f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b2a53747755c545e1caeac6443599691d116faf6d8eb7da07fc65ef052c77140_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator@sha256:b5ac32abd779633c13a0e1f1e9bca3e9c3006b3916563cb0ae22d7e7cd73305b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:010c1fc97f6a62b96fbb8edecd957064dc8cfdcc353f28bd89b2807fd0337c63_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f05a952c48efd473de6366130efa6cf7080c79b3998bc97bf1496e16daeab26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:2f0b83835e981e01d6775dd3c42118ec69fcfd7b0147984ce0d9719bb96dbdf1_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-configmap-reloader-rhel9@sha256:8d755ce026a09bce7a42ecd4cc40aee7a259bd4c715801622a2ff5345cfd2c8d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:4b8a3afcf1f85a2122c1ed95a45b5304d155baa55b37408992d0e93c68623691_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:b72df9c085304f3605dd2a18894c42d39eb859ab4fa1d5cbcdbb538bcfaa5ccd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:bd4096d2ecdfe1bf2c446268771c26d781f74979b9802bad6665ccf9531253ca_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9-operator@sha256:df6eb982b1e693cebda4396dab90be0f3a93ddd8b1d40caafbca55c610a580b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:6b376ef0cfb708c11d74b6de0144815ce69c05794face083b721cb503c6daac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:b71ebec7ca943b4ea85457e17a943aa345015613cf08c08bffbd9192f686385b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:ed9d709c3e216a5cdccce5892447460442acebb33c411ea2f99a2680abb0ff50_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-console-rhel9@sha256:fbb4055355b03c32f2dcaf2ff7fe3d602606a311b76f46a8509f52595d56900b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:02de3d35bfe9ede14e26fd99b9ed6f12851920fd4a8b140de54d318617658c2d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:05473ce1ba59c776401a7baf0d94403073781086ab27e1d2e1c120d1088c16cd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:5f586d6a568649e6aed7149048aea062631e71c99b50252a7e9d72d7c6bc66e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9@sha256:a235c5199ff527b42bb6a6ee6cb00e06a57132b43bbd5171664fe5a9eb799ca5_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:54fe7a9a17579203f5cf7d3eae5cbfba051a9f2a98922d6cb19b33c9a2ef1e6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:c17d854e522f4820d5bc070a0da705dd8f3365d72439ff2fcec2cf53cbc3b10d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:e4f21bbcc1e20ce3666692d7081930ca44d8766a88b2287be2b8ad7a1b46729c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-coredns-rhel9@sha256:fd400bdf7058bd898185ce4eea5cfc653f39d4e05c8185ff91b6b357567b46df_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:61515aadee7ea0a08250a896c4909836a3ac4e2c500d99e177808724932860db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator@sha256:97ea4ceb3435c8844fcd8f169a38f49d3b22fa8ecf79c652da0e0a0ef176e34c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:c9d5425f53ab89131cf67df4ec6ca6c5c6f2b1fb57539d3166e2a907c97fa71f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9@sha256:ed0035a56db4f5f2b9dc8f39a733b70330ef2cfe7e58a236fb604f66f67deca0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:29f7ae865993d9f302b386292ad02408e8c2e992a6068fe86b21cdd84772b0a3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9@sha256:72646df7555bb88852c394ba83a051e08b635d5aba126b688199cdb014440991_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:a78f52910d1f2680225375e53b5b4a8ae380b0372d7c88ad875603341a567b5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c5a8ff5c3388837107ae62e0ccdd7a9a0822daf41ac062291cc2ea4eceee918d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:c813ba3ef44e5e25baa8a7020e7b933f8e0522b70c157a2168e22c602ac19074_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9@sha256:cd5b6cbe71a7724308906f358b7d3c9b76bfba365a0bf6282672a18f7877cca0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:61de4a07867256b041c07399280eb24ae2e9edbb1b43680d9c0192b9e59088d7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:aa90c2f93772ca69391f65f26405d3f3089ceee14c9087d7e1b8615d87bfb6a0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:b2bb7d62f2158ec5bce1050639dbce4a0a2544bb897203b73acc0e3e7521c3c8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9@sha256:f9e5f576d452723124c2c4b2144cae47630f00a31bcdf456ae0eb0d58584ebe7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:046025c626880357c668bbc55f96565f82cbe3fad509b4c9ac94f83576b9f3df_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:22844514c1f8279eb31bebdf00735b6b35710bcddccc2accff9403e718472210_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:6604b5a42906ceaa86c9080c1a130ebfced512f7320af7421d8fd05248c46e70_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9@sha256:c8b9f3c1919dcb1f4d4473d155c8c5be35796878c2855239e985b7438d1b0337_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:09fbce301367a75a395b91f5dcdad07a370de1fbee2364a2ecab8df28d607c27_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:5fbf5446483fca6021d585044364325ee596c06511deabf62ab975fbec917c0e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:9ff028879a2612cd4b3b42b57f27d215849a7ec3d8453f0f66988f90044ac27e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshot-metadata-rhel9@sha256:b1f756b661c2bd845d789b9300620984a6b420d7fec521b13276400913e22f98_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5818b7be7ce6c1965fa51d66cd450541616ce3f193237870d00331736aa1730d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:5c440e7dbd9cc06b09783f1ef2b4268625bf31a1cb206a9efce7958f8e78c450_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:65c2ddaf13e349f3d16b215be0711bd358337126d16b71f5cb2aa7577d5c4dcb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9@sha256:ed0f343cc77cfb0aeb236364efbf0fe20d292c37a29162675d8e0392ede33582_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:0bbdc181843f5db0a350bd284834fdc759943ebb6a3a85313553c7c022112845_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:5c494bd710bf2273cd636aa3a6152ee8b71deb4181c051120440d56de7e0bd14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:c6b0a704f40649988cc19222c445eb9b1d0b0f8acf8f8573c1081ff5eb40f2ee_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9@sha256:d498e06c9b8490f7386a9342db52cefda7561c87fe8efec6c4fb6dfbe18b6ba0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:198718ef2729da08b43845e2e1b937cf9ac965cebae1033739c6235780a08c2f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:3494c696098154af446e62b7e21bb9e6744be4e58796df6231f0b8ea20528e99_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:de994c44b33d5bd6659f7c32dc4a51c200d5f9c5bbf44f9e3d07531ae1f11499_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f339275a49cc24bb9760076d5be829a95d92d575c05717817cf900c4fd7381e1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:3d79e0d82a6cae240fbf66564c67f8a04fe013e24ebd78a33f1eb8e5efefbd56_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:44e68c7b0da464af6fb814f604ee3da08a91f6eef2d3004f645f16286dc10bec_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:54bc30e4861f9734f6921389a7be5ba355e09c702bf7b6b8d1c81cf0330a6fc3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9@sha256:b0858dcc7dc11aec978d2905f85fd7cd52e545b98f63c185d20ee9a4ef8aae55_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:312871aecc2ba79e845bd02e4d323ee7dff19230d0409aeb7e993b14518f6bf8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:3d1b25278fb00dd3b23bf99a1ba0c8a2f41e060f4878b62ac6fcfc8f13dd33a7_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:55984a4b7bd0ad1c3e0af10e1261e0f78bed8b2bc922f44528712f315dd699e2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-deployer-rhel9@sha256:f5beb73389c408c570dc679238819ac7a6fce2b3e840c8bb34e4560c509cdaed_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:117e076dfdcc32206d0c7841964162427ffb2363e5288abe9f0bb23043769b35_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:8360d9d4044006d13176d7840fc66530a4ddb71a1db246ea36a7d06af520c92b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:9c6bbf74a3d47503b6582cd41218f4c7cfd47e058aecae5942138bd1c9a5485e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-builder-rhel9@sha256:e0671378557eea9400f878568342c6d41353b9d7259f60e1f3d34c9a331f78b3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:784479d768ea928b999ac60769ef57b1701f689553a590d0981add7d8d05152e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:8469f95f649fa13a63ef6dc62b8f3ef67a39a93277ca1b70d332411e24250cef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:98584cef0ca29574956d6bb0c4625d4b130c67d89b02131f5b94e3432bdd975f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-docker-registry-rhel9@sha256:ceaa660fcbb90f054bd08b927ff9541ffab7de66d091a30a0e71777cb0f2866c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:3654c629d9d8c9a07b481f6d9f8b36f77922f4b196b5e9dd4979957821dbd4b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:90bc309593fd38446ff321a2c30f15508b98e0c1b9cc91997b81a06830a63206_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:c82dbdbf46267b14f7653f582cc33cbc723f88cc34af34b0908100d80f730aa1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-etcd-rhel9@sha256:caec0101bacaba56e582595670f781742871a487c2eb28eec6a53208552758a8_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:14b52efa0c37f3c50686df64865f4e8365908975e36854e0e17e8db7a5a98f68_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:5dc033fdc41faf544b2d06567b8f2aea99d8ce05e4200da0f168445f8d5ab5d8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:f70ae5fdb0694f299001974d650d58960a15d397f0210d69e2378d1174a7b726_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:4f4234903c0fc3c8be3eb19794174abc858e11abdecea6e70b134e730f9c48f4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:575386537a66ec411fe2b3ddbf482d11950f53e3c8ce262d3ccdfb732aaeed5b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:bdec420448b81cc57f5b53bbcf491c0ed53b6e3ca97da722f69f386a373afe50_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:14a7fba8b13f230465071813c71dc264e9f75219c3740df40ad03aa547832f70_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:7502a0afca4ead3c1f677ba2344280312067cb403f8101104ea917fbe15ca357_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:bdcc556019daba60fc88a1609c2146778944a383f625077ffa06bd5f8fffad49_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4536b745ddac3a3382eddb328775552d80a8263b7707e9eaaa3f4c82d789bb7f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a320c345c9b03ebb158536761cf26f76203de18f49f45e3185eb9d2864968f9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e077f5a694e5805f3037b24e011fcde3c3d44f3201ba7c27a8db09578e55c912_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:205e072fb088d454b22705f31fbae2ce08fec1f0e67b2753755d27752941a281_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:329b8f627f04f0605db51b5ebe585af258e2f541026fc59bcbb4d9400cc3bc57_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:4bed546db470982da3614646b658ca38aa634f62acee41470c480d065bd4cc1a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:67f1a1372d01a246fbe7d4cc1a0b5e4123e96b32893ae7401cc75a7346c63238_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:0f3b6562297860a94726c550248a910506b8d20ce1204729e11a4086165c1ac5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:2a4997a3ced4f0c73124b28b88b1c8d1f1a9851b9d3b59991f374759a719f5eb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:b82f46e9c8d01e78d4684c31def4a6b183d35c4df0752a5e05332d465976404a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-haproxy-router-rhel9@sha256:e21ee998cd315488f941361f154be77eb026f167a4a84f5a8cdb1faf61107d53_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6386402f73873ef27204c0061fd569f71eebb647af3adbb053d4289c6dbe1451_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:6764b86d24eb4f7534b03c013fd1efec9602afbb32aaf7760a06d957b25821c7_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:89da67154531a162db5e348fbf2a200640de6d24ebf12466dc474940e99d506b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hyperkube-rhel9@sha256:923119413647282bdedebc14b10d9a0280db6f7392135aefc00af1b8401e4d7f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:5491113af1d9626f249d8c61c33ca0cbe8751a534a15cf366ab5eb0bf5396aef_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:a914734d91c2dee30671e88fcc6d97f0bdb3a662c93411843d901358f4c6bf52_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:d6b59d7a41282c5b9cb1d31de5952d5d640b02d294a4030e72dc0a7bfe4b97ad_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-hypershift-rhel9@sha256:fbdb11ae910bfa70ac87d077e34fe0c87c5a7b1690d698225042da0b4d0dac93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:6a2f3917518dc6aa3e4e4caa9b293038b108b594a141cb436d785caa7cb23f59_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:c6ac381870ba5d82acae813b86a0659064f9cb8ba0805e9529915d7614416f90_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bdc0cf38d2dfad24373d44f1a5a8869d78b1a47a17d1064372c89872b077310b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f358c1ab19f01d9e5a66658d72b49c2775a54aad9d2f115fbd6a69b689ad67ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:eb7fa0a56de429a634ecb66582ab0ec3489e67158bf829361162f40ee6cfca6c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:ec6a7572c3d53e4c2a313446054039a2ed4a09b5a8501273b0335a1da516767f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:51183c9710bae247ffeb61cca3846544f2113c06a5e39ee62af7351b83158df9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b33f177ea34bafff053c255d33eb11d84e358d4585d4863a5ad7a57c9d7675f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:d3d7816cf5f55611a1a9fa8c475bb41f794460b464baa558baade7f24a9880c4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:08e62ee56b8033d0fd2ff0de82471551157bf017f174dba7e65a9db23599866e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:e918afdfbf62687c59c38f97dc22ae5d75460afe7ce8531789891ae02f8bd0db_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:71322439934398f522ad020727fab5b41cb1d29cb986dab0fdd2151b5f6b294c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-image-customization-controller-rhel9@sha256:804303c605340d12df6a300565945252da3ad8c1ac938af1cb8aa9332993d7ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:5a79ea0b6813f7abb611c82b1cb683873cd1fa0d8775ff3165c36d6fecba5b48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:7961c0335139b45a38c7c838ac5b6e6162cb52db5680d6a9fea049979f4d45a2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:f4c2bbd7522a1dd432fd6aa7ba3c7455f1b3d6da433559a6f250ba6d543da3f5_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-insights-rhel9-operator@sha256:fc832d6c086430f7b4841101512c95fa6788f84a9b8e89ebabfda1bcad6073f8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:1f345d65b143698eec421ea70276abc89067859dea237a14e2037d45894a6b37_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:4f16bdbc4a07bafab5f139385130639ee12ef9eba4d8088bde34b9e48d5cd6d6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:7cb05fc99304b7478a277902ea455927cefabde8e79441c3a376274067a0e169_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-artifacts-rhel9@sha256:d02c6388d44376b1610870a82e2245bc2205dd040c94cbf90f4a3745d315f067_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:09ed937b7999462c59b5a7fe30248ac8433ec4ee8ca9623fb55349485c5a3e94_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:14f6e6a2807449993cadc7980ef332648ec274ba29e205b7f482512293d0fafd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:92e7e9b1f81ad2d7d822847f714b9af5dd7843ce2e5d10276699259821796bbc_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-installer-rhel9@sha256:b794d6ef5f20583a0289850d414117eb8a2df5cdb467da1b62ae2feeb9cddef6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:84380ebece943b86bf5cf5639fb1b9f7a20003279308c42b668f965da4a339cc_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-agent-rhel9@sha256:f92f56af6c9348adb6dbc353178a519aaa161122bcedf49731525c6e62f4ecf0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:45910db5f10d894604afd0d1e6a8810554e66b0d7f7ff051c78654baa4860754_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:fa1b2b4680e3d7d44e402e8e1fa7c8d7c85574802eef980b1c166baaf4cfa503_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:12b61542ef0ff3fe65426dc708062e8b3703aaef81754f194bd4e688177bd99f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-rhel9@sha256:dc0b374fb14af44c98574a6964c78577531efc038fd239c8be9a98b7058f6bba_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:369d39492a9a60491c0cd060f902a47f811c9bbf53fb9711079e5894aea0aa17_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9@sha256:510d7a610920c22dd291ea3c434896396f7f478f1dfb4c686dbbc0079822e9d2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:0b6fa16ed4f44764476adf250e5d28eae77b4476fbfeab36f2a2d6dbba982c73_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:36e47a3710200ca57c59d5992a46605c4fb4c47b86b16b663c5bb820001fb802_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:7863839ce3152027c9b36defd8691ceb0d6de8f955f0ebd526b0ba7ede7451d0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9@sha256:da1382b2fd22a06d33d057d6b590202c6124f55319e7dedfef5cfe503f4228c0_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:06a2f6765655e37786e9012ba9654d27c18ae81118af55d39e015405c9a837cb_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:995e4a32925d336964f2f5432d1397f8ace4daf3f266e2fbf97c0aa1d78eaf3a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:b0b698f1112f2fcc660831c4e006eccd373206ca9e930ef29f372a7a0b53e708_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-proxy-rhel9@sha256:da800417f4680f68677c79a300e9dbc2c8177a8f3645538826bdc0817630d245_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:4165bfb35186bd382a2985d1c89640a71292fca7ed8bfc760c2cd12b3a269d02_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5a8ae4c499eb77d64d2ad321959db0dbb6da86d25b389d7857465140067ef1e8_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:5c6c73059200c9a7922b979efc6ec2d14a62a7dbe944f355db7ec59101bb7d0a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9@sha256:886858a1aa0d80ab0fc51812418ed26133068f083fb4567103da9346e0a30d4a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:288aca9cdd43b5377a9c8ca16d2bd8077f639daf7f339461f778bf5d2fa78720_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:30d4ab2eefe4ffb1d56486ae250f03b4ed31b16c722983058fb515ff17d1f902_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:4178284f4faf4052c343557fb639cef9ce11db0f0cd9b8ab6b5dbcbdb14cb364_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9@sha256:53d93c94dbdf9c240336772e46109ba82467020e6a17eeb3cd5ee8622c7e366e_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:020b06fbfd172161c55122c809dab9eea065d3f202c8016a436ddae8f2d32df0_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dc4b6ed4f01775ed5deb454cf48fc3b968bbe4c006db8e974442a4c7ec79cec4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e71954f0a2997b1975f7836c3a67557fca15e1928392e27685f582ccc9008e9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9@sha256:e73777a055029bfee53df55efe8abe541f22027404331ada5544003873150dbd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:56af1e12b75cc082fc0370ae9d3b85ddc33a50506c0a25ab1f19b832f99fbe48_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:82588dfaa551c641c327b024f19cd4dee71c300624065eac2988de1eb91d194a_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:96a046aa1b04655d91a92e5a851245648d3c83773109362d8ee49a905b704624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c68e959fc06ba7b0cb0edc9008fdfd193dba1394f582d083c6a8e319f5880f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:525ba4d8f6fc9f6b9f64202af29467e2515aaeea164c1b552710c4fc7d944b1c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6358ce1d197d48d12d21ab27da81e6c0cd7dc000ce6f1602d20db4be165ee37a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:88f2a2d43e9621f058ad944fc8140cd433d7ac6273e8adbebf7c2f568a3ad41b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9@sha256:fd905980a67c4c71af8409ba6f972b49edc44b91fb429085c7f93ad8c1a54c3e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:369d658da709c23e94f985070ed0ce0e55c233c1613d2884621c7b5f23990298_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9@sha256:c4c4021fbb28bc419118ea2b2f054cfa9c1455a335006918a7304d372e50afff_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:3919f011ddb1bbb52835d76da2abd71ef66256b67504668eda59854055e1c4fa_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9@sha256:b506e5622deddb721461908739b642d53c9654dadaa9c5f4c452f1fc971f38fd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:4b719a1058eb77cb3184d567ff6dd60cb9c589adb7cf07c1be6156ae7b194097_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:646796a969b88020fe5cb801b386e5b2d55c510cd8febeacfd925b2f4f97235d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9@sha256:96e0b5edae407ea12e59b834b9885a3b4820b8d5f725fbf8db28dbe097cb5f9c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:40962ea7081df97704c7e6b73e77534d8aecbaf11968a1d65066a1f0aa2dc7dc_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:765ec91d13d67cae97a846538d109a6d2d6539fb5610adf253810346d7aa6442_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:796ffc2a7ae5aeb0f8c6694f9fe74b214cc5adc071cce39aaae44b67a93d542e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9@sha256:a82cea6fb23b440c5c8530d16e4653f4766076941680385c650d60b857ac1c49_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:02e4ae9d9200baa42bf39279d32814296d2855d4d8a0a2179c5959ce00bfa5b2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:77218b64b624d6d7b61ffcda9aed325fd4f2e4b36e165ef20f8c4a27eddd710b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:b7244ef72e915efbc62bf9286355d076ecf59b5537ca326b2843593837fa2084_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-api-rhel9-operator@sha256:cd6177c18aa0784459f0f5ea29a994fb2769379824638f6c32a2d64d05f22d21_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:4f2a926dc86472ae5d143b2fae3b4cb479ba38229c6a9be1c57497b05c5d0967_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:93e0e185da6b9873665eace0eae6d5630bb296ad6ab9a6259df44b1cd962dc38_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:ebb8647d059e812f52e92f4f8ec98822063b6d6bf693b8eed269371516fad761_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-config-rhel9-operator@sha256:f022aca801d827626015b39a818727c393706569b8a1b26997ce42a5e734ef62_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:5a11d28566fa95ef13addb2d0fe442652afa2bb34375f9dcf8edf6504207fa65_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:731857a9a6a1da3374bbc6ae108aac30215cb1af6f0bd35eccc19411d50fc271_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:b49061dea8cf2144d198384e3268734d1073df1d6024a5e84b0abad657ae7829_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-machine-os-images-rhel9@sha256:e83e4882f1ea915fb22fd98da0678428aa3dc2da53d15ea8a6b1f93d72602dfe_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:1a90c1b0100f325ab6f35d160f4b3e7ba3a982c932f7993bdb76cb8c14f7a696_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:2e235071658b39e0321f1c0688c12fad416abc7af3614045b722565a0dd54a85_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:865128ff89f89610e484990cc1bc0c84bc71ea058a53592350c1e155b4c5276e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9@sha256:c9b2a6a54970f5bdb7121c96605268e2ae5dfaa39ddca81208dc3259d9075dcd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:373cd8b1a42e438b463d29e01bb6fa655dcc2e58a1810889100c6052b5e0098b_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:7c27c1d9e8682a3ac8304ed69faea9191e3f7bc85b824a67c34577a130237f39_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:853d9903aee54519bceb2156e4dde28f38a87a23db932b743d1c0f9a708ffef9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9@sha256:c2c0192b48868c545c0e245c49ea191f141b3dec281249b85e64d27df29c493c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:12926d90af1ac1e5c11020aee8490b9d5487cdcf61e1afb180288c98d52559ab_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:cfdda35eed5d65bd03ed7256402f4e7a6efdfb53e9451ab35a20ed7200a2ed77_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:d5f4adfe22998287e769aa276a51e43c9e6d42e4a90d503fea630de1b05ae71e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9@sha256:f862e827e37fee6b190eca67cd67af3b0d8f1bfadff1cc386040e824073d89b9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:1975c392bf12951ff82f1ad719ac2cdc2117dfa115ad2bb41a3f41f0c3f7586e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3324c7e223a29cab1ad7267840c89942d881588496f1073b3ef6f1c410403328_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:3ca2f3b087df9293f48cb0a885ea043be4b1f8eb352fc63d57484937a7f5c38f_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-cni-rhel9@sha256:c7c2c1c7feb93c79db3b05a6a16c079c5e1a4ee364c23f88370a0a4b4e443203_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:436c890ff2e818042626b7eeded523ed043071da439307fda77d5b364651852d_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:64274b2bebce108f50f5201a6c33c4b1d8fae12c508e531ea7ee9284db8ca276_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:ab475224d0598eae59470208d8172aa53dbbb5e510f9089ebda6329a977c9ba5_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9@sha256:f30e504c4d0913a4ef99493ebfe6b2a111354de2e5112ea12c9b68babbe32e48_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:61a3c3d6ff11061bc52e058c981f26c47b81e6d349de61376c7d4b62d0385a55_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:6a7fd3488e729db6c2ecdecd722d576a5268c0c1723549204070ba411fb21db7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:8da1b080615f739e6725e758ea65c15a837a311b79f32df79d85e5f460b2b3f6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9@sha256:a23399054a7ba10e4a2dfb7d31c5e0f20d11a4bdf151371207b1eb132cdb9b34_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a6bcbb5a1bfb1230576190e6992dba2784d70d04472fb0a56042d8dc3402c738_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:cba92e6cea8e1458dbb886d52bf564a9025c1c1d4496d975bab4fa3bb1185a93_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d16dff9ec1d416cfbc035fbc3bc188df7c5b1b653ff76ed7bdae34e82fbca0cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fd56661496cb7517400a1b32f33a0f9667a2f794b9fba9b0ee363dd0dfc20804_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:18b44bf2a54c1b12828f8a6fc3c5800f483d4d6c27196f05d6fe5f534043aeda_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:41e7b94db67e17eb9396111caf7455b643ab8e99f8d6dc0181a325372ec75a16_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:6476fb709284a7c235c8a71f84bfa44aae474d3aefd2f081c2847bcc7edc5ff6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-must-gather-rhel9@sha256:98c88aca829cd8733e5cd08616f2a741a4f61cf9ee65d0c33ed8e6e391ba3150_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:29baa6f0570f938c996c021eff87794b4ce7c75fc38bddc3e98340526049573f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:6421cb3e5fd46257243e94aacef6d06e42beb75bd8648e57673b7d07b32195b1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:890db612cba26fa4d06e3411df201467771b2294a05bcb821f1df985b5ba2588_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9@sha256:b38ef164141ae5b6bc12e9b8796ba672b26327d02e3cb072e063c6fd035c4ca2_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:7960af887ae8358dcf1b682313a8352fbdfbfac94bb2eda36d2c2ced85a4c7df_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:b517b0c95398b086cc6a703bdedffaaac8c7d5ac40638e4579a3594f627e927c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:df8cac065775f9189eb99c0d30c40828b2fef80c7f0aa22cb3e0b36ddddc5745_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9@sha256:e663a63e6f11f0b929d4651e73ee223acf62a786a7269207f2534c4f6eaec8a5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:08bde5487195d0b565abb3555cbfed799a36681e71fb30404026be535a08863d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:1ba54acec9bc8243c46563aeb7d99f62e8f6d42c90de27e99070b8a4a56946cf_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:89460df0211b76f745ea514d804a8d4f7ac2c3ad8fbe485724925d01a0150f26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9@sha256:8b33f839d8c9e00c8428201a5c898901f8d14e50e745c20f31cfabf043d68e33_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:d7e2805394ffc568115339bd620f8cbeffeef2677818e9ea58b16dbba9e52b53_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9@sha256:6c29636babd873b78bf3151bfa13f2c7cc70256369f5efaeff2917be2a3ca3c9_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:6a1b8ebda9e13b7a9e97194fd98d562d5bff9e0945d0ed9488b9c82d675a7053_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:96a2975a49e0644942c8b599d9872c7a8646f682143dd052d227b0959e6deca3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:af4c2b9baee8688cb58b1da993d7130547ef3a4154d6734859d3e027b14cee0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9@sha256:f3a457ae7b1f7976b696f51fe09eadcd135e45678613aec25c259a8037656611_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:20e7832e2db6262cd88d90ae597c1eb7d385a16b8fa1deb944c16814d4299f5e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:b0375d1abf0d358c00ca14c185a29a4f9bdfdeb05b3e8c450db156ba3e1c1d82_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:c42938dfd015534a0fc0916df0021ea8e6fd5b17616a6fc1cb516af1dc89f18f_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-proxy-rhel9@sha256:e53b7f648d202e972a9b8092e7d4d89b066612d6cd0e44655030485e00cb6f81_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:1f39c68d0471cbab95235f3a69e264c57b933fe620d73d3215db8de06f0cf82d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:6ded371f0692272246e4a626ec6007ca3ca44033cfeaef1bf19ed98eb2642d3b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:b15985921e7abc987da97e18ee37cc2b1de113e3dbe64053e798b4031ed00e27_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-oauth-server-rhel9@sha256:fa4f70fd3b1ad46a598ed04683359ebbb7a69104c36f1a229a8938199e85f187_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:1721d005639721195ff9f8b6b3aa720f1a3826c4eeb6e3b411aac08ea8269deb_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:b641830b0d5c6c508d101f0c41106969746c15cfbefd651a1f5ae581bffaad6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:c13be418231489d0615134d67e74d78549f11f462388719ad4bc845ac40c4bd3_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-catalogd-rhel9@sha256:f722dab1671982510fbddd403be553731bb1f29ce6d06c6a3d9b98bb3848de9c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:0b2af16fb9e5d8ef807b158d2ce937c9ec39cd18fbc099d8ac1f398c1454ecb6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:2e1c41f4b76058baa75aef950b63ec1d5e44ebe2362e7b5cff8238f7bea54a5c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:8d14ab579d603434205b942d689dde858839d3e01cb143883cad325149702aab_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9@sha256:f3292a8a66c517869b26b5d6c3db3082eb0c6ef678cc4f1a929fb3c7ffa8171b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:47ed4f273fe8e5c314bf86578451079f754cfa2d06327d867f45304e2fb9a5e1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:b6cbf485de05e259fe0ab1e3a4812cd902d47b60e71549d17fdb8df779d339dd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:c666533e650809634ee2136651483fd3af78e46d1c4401bcecde2caa6646bf50_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9@sha256:e9574ae05c395d121538d03c62584c667db2d145583423fe1382bfec7ca9769a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:23043d4a73f0d25d0959030e3d9b8020e4453a748addcb5c5955415953ad30a3_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:2c86d021927983d69562436616ea388937d03428d5c573a915ca916a36836da2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:6edbec32518ec96ee5e89982a87bb87fab6685ec1f2b248c8c3be6e884e8ed79_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9@sha256:d5d0f5f6ebb0a63694e8e2f54ada5eed61c41de69553af185b16214500c41ab4_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:33f51850fa5e9c1076a94621a775b8e6c28e8678d6153f1bef3655e789131735_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:49ed7f60a89475c04eac3e169125b715aed0515091a384f06bcdcb48e4560942_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:cf895da3ac3a2076f8560d7f3c81f8bb040751a0d85521b7bdf1e5d8fc0fcc71_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9@sha256:eec7c6e59789cb1a738e38e471f0433cb669683bb4f562281693990a39821631_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:097435d1ba21a9fd15dead79f47474dc30480e57b92c8fb70f7731c85413a5c1_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:241eca604177620d4d670c6172c4cc45942e9d3e9ce2c076c09d88933b7b606d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:46dc26b31af66fc70ac44b29e0f492b9a2c85d6ef8e20eb3b5c7dbcbae032ddf_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:9075a792df3d4a451d91ef974a55e96ec7563f7e1acbdd7c2c39b7f329baed58_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:1075d91c539b4ad4061056a8016a58456a6634d2f8164036e06f83ae396adcfd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:143eaf1e276353f85c0dcda32b5979c706bc2c9f1127bfe622bf14d9671136ce_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4823b3cb98adf9377080d2893f3b5318c0af968c3f8e7b1de8e32a7df1eeac0a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:cb186fe5ae1f284618eb986d510f4e51b7e92117156448e09b8955d4325cab7d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:0befc5de2a0d7f67aaeb62eb40b16df546d6c1263de06da2e7e90795720262d9_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:44004bbfc4538eb89e5b9a67ed5f9cd7cded0f9229b5b97f19e198085683531a_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b78a7a17bffc2d6f998e12538258211584e29f00888fe1a98070424e47adc398_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:b8093e5600a6b5e9e39d6bcc0262ac1954df6fea6992a53abb03683480a88ae9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:06e375c8eb7ac4a033f175c8e2676f3365e9d4ea1b921cfdefb849f250997a31_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:3bd341df108a2111ee29f059a2d8be0f06223af9dfc38a872a652ab8215ba3ae_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:77ca352f1f257a113d4cb383fe321aae96b44e506eef42911e77275e70db39dd_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:afe4ba95db2ab61ee2a7a865a80cd3739cde5f5890960628cd6741d33eaa7810_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:5271d3ff4587f4f68f63432bfb7e684e52c798348928e27563056aa6f7f0affe_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:cc1e02ab5145b22f373103e4395c47f98f417e77bd4b6e094161f8d1cbea6c09_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d56215cfc9517e788e70982a1afa40877ab60f5358ae0054c9b61db3ae10452c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9@sha256:d64808937fb72506ae5778715b0fa91fe4167525e94b52e7c25b855a918a5c0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:1ba16fde7a8d586540c659e975f29057c1dc3e3fc1c90c36cc43bd1d7a5a398d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6acba2335dc8e57ce274a81dd63d4b9a4085bb1bf209c973670e3d62749e456c_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:99940f24f9b2ab459de5755ac0853bb433952264a841d5b8104f4282248f8107_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9@sha256:d8b72efb1866d3e66c1ec0288d6867f2541b0dcb2a68dab622aa78906d3223af_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:1cc6a8c2c1c13df857882d2c189118342702fc75f1eeff24d46f1b247c3e2599_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:3790c640183da5d9f6ee3871db8a4a5d1fe0ec4e6f7a4df96de4dee9908df9f6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:4ccfbda14612ff92cdb0d79963c07e1817fda5831f06a25d57e79a2062003d60_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-marketplace-rhel9@sha256:ec1c6a30810dd9a8f535c26fde52bf049db0525d9fde1ad48d3e13ce3397d9ca_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:0ce10ecbb40bde2d4207913be5765938336096f1a47b247f78b6d34595669883_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:a367598f3122dd10c41808dff8e5379f8152360506f97f9d21a32732b0a49841_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:aa2fca7d58b78555d59a2f7069d6f77ac04fc5a21de3162e0c5a432534468448_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-operator-registry-rhel9@sha256:d82afd3f41a8e669595cd6cc81e9759e7d7a1b6686b131a98748af69153acc26_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:45fff394922fd6313f589bdfc5f4d50f19c2824ac28cf7a2c22002aa8c93e106_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:68669f4ba9156bac5f15d98dbdfbc49499f6148610c07f58ad70401f24a7cde8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:751f6808611eb120ab072508d69911269d96112f9b6e32321d38e7b4cf8897b7_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:7eb4b2915c31f1960b5dd77536e1b42a34776475a35b92a8f06c64c462a338f0_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:28f3aa1e155d3a13aabc64d96e9c3fbc1cecf4432c0a7da9c86a16faed59043c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:80b393764206bab407ca5ba1c7f54082fc83d205b93fee58344f9b75ffa87fd3_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:8b54fd8b890a9e5088839f332bcbe9ebac57e5505cb24c9dfd6992255c9fe78b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9@sha256:f24666c61c1990b63115c77ba7601a0b061e69e4b102af95a67a0042664975a2_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:7a3c6f9bbe2d78a12bca84e807cc57cb6901a405db7de7c844ac875f3f9fcab0_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:b167c416574ed43c27ec23e8c937afe0b0369b83ca29646aba141ff5a4a97da8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:eb6c92d8d659c35575582a0683a711c2b12bdc2f88fa5b5a7f15c715f0850610_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-pod-rhel9@sha256:fc532049c6290384f0657ea2ab86fad8e4f8e218862150fdec6884fec49274a8_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:0f6bec14bddd953a1eddb37c0b7aee266d588822cc197e763f76bfd85cf5020c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e8582df1076091e4642801549f2ec4681e362af42f78a009aaf282ba144c469b_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4dcc759886c009ac020637ed4baf870735bf5cc380b493d3e3e075a991b76f13_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7c0347c6531fcd0bf2dc707f030f892512a37087b64a507a6c0bbac277b2a86d_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:63bd7fba97f9f3c66d41a431e4c1ca557685852ef19163711a8fbf29f4b6ae96_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:6f471b00d9090d628f90841d1438bc599bae7048d05bcf64e8ce6da90c79eb0d_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:d5ae01597cd5cf3cf01700a13a9b6c5d8bd1c8555d8b0f193550e33b00aa7204_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9@sha256:fd0dbcda66e0930649eeffdda84dfa9d3c3c97a697526b9502320c0c197d0f72_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:045265110b0c7be5d111b84cafa922678b4655f597fd16dff7b378ebca33bf6e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:45062c05bbdcc212083253238a87d4453083fd772e2375de2a441174a5b2c42a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:58c782af3f834e2a1cf713e537a2252dc67ec1b6088589227218edaab36149b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9@sha256:5c5657baab9c8c4ab4aee5875fad3780a55fa819de72feaa3cc77feca561440e_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:93a90ca239652a520718f0deac954ce1be41d47c6265a7f28f14769808e1e865_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:97925ffae494d9f4f0f255bcbe0ec82a4af4007a2e649caf8ad1af4196359411_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:a857968c230db44a25452a8e7c6e6add69510fa177f30c3607d5acd2518f614e_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9@sha256:d205f8d2b9616247635092c93b5d8da60b8b3309ff2cccc0f4a132ca67ff9dc6_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:1768217da3b131101dcbc3825102ae3d77caaf2250df0ea4a228f08ffa6ea9f2_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:50527714b1a6f4680c3aa577d03d5e9bcdaa92f37524a4f6d58c65e9bd22edff_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:9368e4e936e84fdb73574e8a9f32fa8ad9301a54b49df99524809b72931bcd75_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9@sha256:ece72f9a0a2346cecadd0c0ac28ff9d824ad556d423ab80d52a82bfdafeaa452_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:389f9fc1764a42f9b267a18f36658051d342e424fe8615833eb25f8ff45545b4_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a00ede8a1f03c392039fef68299c72cca8d88071fa48c501a0f7e985808f1bf8_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:a0fdf8e37058085d8efe813d244f9b8900bf3e05c9d9e83663d62d6678010219_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9@sha256:fbcb4542dd260a9b9ef486f08d9a319e2e8381d8d3ef31e46a510f7a7da6c3ac_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2295dbc2a95c2b207a4ec05c806dc11102a5ccba83bfa58c5074cc75c5b5a624_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:9e06020e3de22676d585f5b31f76a75ee6f97b9fd4c1af62b404c1e4b889e010_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:b0c08534b5a7a6c08f66a944d3ea1cf81088d9157596f99075add2c247542e25_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:bd6bb2744649e2644bcc9f8628a5800e473fb18f1b368ac180ba0955166080ba_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:160a977e7630cfb576111c68d21f1c0ca89bb410198bc48e4e49aaa2f82f61c1_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:7e6cb1b8c118276e182fac70f2503637d0eef47e62bd207c170d07492aa0ede3_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:dd9a91164ffd3198a3b02527724faecd7c5f2f95989a71efc36ce39073920d65_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9-operator@sha256:ef5e4eda1949806e1ac66f2d5ab51befd4f59943452bb59cd209c767a5d800f9_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:553d8ab402ac6496e196dfaf6c974d1691eeefd3177b9f7fa9540a3e6f71bede_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:5aa0d28796166b470332edba8e2183e9d3de7415566007dce15f7fc52227248f_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:b0f4ae9da84de7b5b6ac2b74951c9556150269398b8f50f51bf7d109dc9bf4b4_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-prometheus-rhel9@sha256:c67d6afd7a4132ac918f041b4b48a121b1ef1f832319e40cefc9f789f101d94c_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:03b8d606e6bcfd2d383fe3c883bc951f6155003e13873530a8d78056bd7c751f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:0e057842280e2477ce279d8e05ccd00ad1c2a526cd20f4226e6d2701ee50a0fd_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:ae6485fac87a0090a3ff180b02e3d767c52fc8134fb8d7cc1b6a0624d5ee984c_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-service-ca-rhel9-operator@sha256:f1028d22f472f74e4bfb42e6b22e9975cefb1962d3f273110f52c43a67c3c1e6_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:62ac8b5e72b0bc36f3b912c3b7ae16a90a25a345bc1d10de0de9f174365c005e_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:7ff494fa4658ad4c1b9ff08ef04d7bc6efd458506d58c4c70086c2b00b3eec14_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:af7b64d80f93da5ab5cc7a6d4d114796f9d8ce3861e947818a1b43ada98720d6_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-telemeter-rhel9@sha256:fd8aa5e47d7d104e9db12009963556175580f41cb6be2feaf561a24a4b92d22b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:07f3c586ce59ecd4f8f78c49b7db34c798133407550046f338fc0ae82074cc7b_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:140a17c32999b530ed7fc633474c86a72874df5f94e1b0dbb7266b73c265ecb2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:b11b17eb912dd992c5dc0c688b2084e8c89fe5ec97643c97a02c028f7ce89522_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tests-rhel9@sha256:e868ada02f470b7a8bafd343d8843e92cdf63efd9d30ea1a0b3a7b0153efe5fd_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:661eedadbcf29ef9b2c5f7c5d9224c862f211234fbf2c121ecd39ca01b54ef1f_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:99c5baa31819bd31b5df493a3d2ad5de0fb65aa2d1d151bd4985fee69490ebae_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:cd9b8d90850cf8f8f670eda4b4b49634755c21bd01c80791c2b52f03feca8084_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-thanos-rhel9@sha256:f9fafcf5f2a0cb0d654f87f010398e0fc0ac58ed9889d6f4826377cc2e79f016_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:0847d4f4a22990c85587879a3b45b0c2acfc3fe8487322d194bafe6db7c9cf9a_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:3dc03d683f87ff9e385b7d117bc3dee4e75f638f919ab2e83af40ae5409d7b72_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:b19c70e951e1389f202941229a5e941512deb31c1d0287dbeba6fde4dee24ab5_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-tools-rhel9@sha256:bc0ff0a6f3ad7e8aee6bd7855f43f7eb89d0a8119d82c0dfde3aa1194177cb7c_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:6708b57357c91fa2af9323786f5e9e9c6c43ec6ec0434864058c1e955787e7b6_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:71caeae2bf8e3914307c491bcf5a0420dce7ccd0284f8b8a719fb9734676d348_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:fc5471246852355f21cf6e4e87e80463b07b28e6d77a68aba1fedf62808f1436_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9@sha256:606cb2fffd1af12189497dfba1c4b1c67c0a5279a1ef776ad99e4fb8876689c2_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:1a4d84e9c7038628cd329e50d579dedf258adf49c64f568d01e4e6bb77a7c5d4_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f9563566b237cba5ac3d6b01631333ce9c13296bc5638d359755940800e579_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:3e6994b91d279ab1913c5c66920303d6066032f4fc30e52b25e18ec2823e6a68_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:824e58d9e790166317ffaacc815ae5608e814f47412f212987d3a93df1fbd63a_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:b9c2f1f4b71fcd6cd2f2e81c1dac3eaa4b430a7a2f5fa943f5f1a45858ee6432_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator@sha256:db6e00cd56f47527e2bcf372157ab64f391a7dbc21ec58b75b29f5aa0b7f037b_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:3a3933e296a5586fbcf1627afd4e0d97ba76015ddccad660443818f20e0f9202_s390x",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:9114a40862a323a43e0ef9b8c282fc604da4c7f21ee2524653a47e5a69bb1b60_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:b04b8a94af79bb4061bd0d1dba8ffaa6c46ee9f0fd0dd901a9b9f02e071bed9d_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/ovirt-csi-driver-rhel9@sha256:c1d827e217de54b66d78c7033123271fd630577e29f75a3f526f2df164689244_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:06caff4f3c05660abb3f54e724f3068263e0b03a7d76cfab98e139b5b6953658_arm64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:3895b28489e9bb68bc73cc4b1e938b6e3491a7f001c699937a93c48208d3c6cb_ppc64le",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:76822788ef574b645a8f0681366fc192689b28a617e8100ee758351a48a95509_amd64",
"Red Hat OpenShift Container Platform 4.2:registry.redhat.io/openshift4/volume-data-source-validator-rhel9@sha256:f1f91b03843233a38216ccdc16326d9047b9c8a74700f2288d357d4f7f2fd03a_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:15681
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.48 is now available with updates to packages and images that fix several bugs.\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.48. See the following advisory for the container images for this release:\nhttps://access.redhat.com/errata/RHSA-2025:15680\nSecurity Fix(es):\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15681",
"url": "https://access.redhat.com/errata/RHSA-2025:15681"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15681.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.48 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T13:02:42+00:00",
"generator": {
"date": "2025-10-30T13:02:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15681",
"initial_release_date": "2025-09-17T10:36:08+00:00",
"revision_history": [
{
"date": "2025-09-17T10:36:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-17T10:36:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T13:02:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3Ad4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3Ae756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.16.0-202509091828.p2.g8c0f21c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3Ac5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.16.0-202509091828.p2.gd73e630.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3A45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3Ae2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.16.0-202509091828.p2.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.16.0-202509091828.p2.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3Adea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3A23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3Aef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.16.0-202509101329.p2.gc538911.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3A0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.16.0-202509091828.p2.gcb614ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3A3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g0719399.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3A7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g39f5da5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256%3A5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256%3A375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Af9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.16.0-202509091828.p2.g0fa5db2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256%3A265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.16.0-202509091828.p2.g0fa5db2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Af63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gd9974be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Add0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.16.0-202509101329.p2.gd9974be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Afc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256%3A51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3Aed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.16.0-202509091828.p2.gc1b7d24.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3Affc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.16.0-202509091828.p2.gcac6af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3Ab3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.16.0-202509091828.p2.gf3eacb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3A9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.16.0-202509091828.p2.gb3a96ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3Acec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3A56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.16.0-202509091828.p2.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.16.0-202509091828.p2.gff97707.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.16.0-202509091828.p2.gd363dcf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3Ab1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.16.0-202509091828.p2.gb9b63cc.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3Acac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.16.0-202509091828.p2.gf9eec98.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3Ad1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.16.0-202509091828.p2.g8c0f21c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3A59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.16.0-202509091828.p2.gd73e630.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3A9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3Afd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3Af80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.16.0-202509091828.p2.gd44f069.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3A4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.16.0-202509091828.p2.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.16.0-202509091828.p2.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.16.0-202509091828.p2.gb2a719c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3Ab6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3Ad6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3Ac01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.16.0-202509101329.p2.gc538911.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3A044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.16.0-202509091828.p2.gcb614ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3A58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g0719399.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3Aeedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g39f5da5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256%3A9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256%3Af6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Ab7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.16.0-202509091828.p2.g0fa5db2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256%3Af8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.16.0-202509091828.p2.g0fa5db2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gd9974be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Ade7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.16.0-202509101329.p2.gd9974be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3Ab04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256%3A5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3A9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3Aca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.16.0-202509091828.p2.gc1b7d24.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3Ac39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.16.0-202509091828.p2.gced2a64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3A9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g82dec86.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.16.0-202509091828.p2.gcac6af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3Ac606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.16.0-202509091828.p2.gf3eacb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3A49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.16.0-202509091828.p2.gb3a96ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3A887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3Aa5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.16.0-202509091828.p2.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.16.0-202509091828.p2.gff97707.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3A33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.16.0-202509091828.p2.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"product_id": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256%3A33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.16.0-202509091828.p2.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3Aa60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.16.0-202509091828.p2.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3Afc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.16.0-202509091828.p2.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.16.0-202509091828.p2.g33d9a71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3Ab79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.16.0-202509091828.p2.g5695aa5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3A9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3A112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.16.0-202509091828.p2.gad3519e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3Aff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3A087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.16.0-202509091828.p2.gd363dcf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3Ad1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.16.0-202509091828.p2.gb9b63cc.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3Aaa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.16.0-202509091828.p2.gf9eec98.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3A54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.16.0-202509091828.p2.g8c0f21c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3A721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.16.0-202509091828.p2.gd73e630.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3A09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3A1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3A45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3Ad2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.16.0-202509091828.p2.gd44f069.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3Abf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.16.0-202509091828.p2.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.16.0-202509091828.p2.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.16.0-202509091828.p2.gb2a719c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3A627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3A0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.16.0-202509101329.p2.gc538911.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3A0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.16.0-202509091828.p2.gcb614ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3Ad14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g0719399.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3Aa617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g39f5da5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256%3Aabfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256%3Aa6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3A9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.16.0-202509091828.p2.g0fa5db2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256%3Ab45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.16.0-202509091828.p2.g0fa5db2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Aa4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gd9974be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Abe067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.16.0-202509101329.p2.gd9974be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256%3A42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.16.0-202509091828.p2.ge793023.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256%3Aa64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.16.0-202509091828.p2.gdb01344.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256%3Ace8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3Ae4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.16.0-202509091828.p2.gc1b7d24.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3Ac0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.16.0-202509091828.p2.gced2a64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3A3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g82dec86.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.16.0-202509091828.p2.gcac6af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.16.0-202509091828.p2.gf3eacb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3A59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.16.0-202509091828.p2.gb3a96ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3Abb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3Ae327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.16.0-202509091828.p2.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.16.0-202509091828.p2.gff97707.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3Ae28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3Afadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.16.0-202509091828.p2.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"product_id": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256%3Afadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.16.0-202509091828.p2.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3Aa4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.16.0-202509091828.p2.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3A80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.16.0-202509091828.p2.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.16.0-202509091828.p2.g33d9a71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3Af80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.16.0-202509091828.p2.g5695aa5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3Adab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3Ae2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.16.0-202509091828.p2.gad3519e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3A8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3A41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.16.0-202509091828.p2.gd363dcf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3Aff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.16.0-202509091828.p2.gb9b63cc.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-event-proxy-rhel9@sha256%3A4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=cloud-event-proxy-container-v4.16.0-202509091828.p2.gf9eec98.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9@sha256%3A58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-container-v4.16.0-202509091828.p2.g8c0f21c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-clusterresourceoverride-rhel9-operator@sha256%3Aafef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-clusterresourceoverride-operator-container-v4.16.0-202509091828.p2.gd73e630.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-cni-rhel9@sha256%3Add7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-cni-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-daemon-rhel9@sha256%3A72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-daemon-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-dpu-rhel9-operator@sha256%3Afb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=dpu-operator-container-v4.16.0-202509091828.p2.g62b1a32.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-infiniband-cni-rhel9@sha256%3A99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ib-sriov-cni-container-v4.16.0-202509091828.p2.gd44f069.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9@sha256%3Ac7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-daemon-container-v4.16.0-202509091828.p2.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64",
"product_id": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ingress-node-firewall-rhel9-operator@sha256%3A59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ingress-node-firewall-operator-container-v4.16.0-202509091828.p2.gd214d48.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.16.0-202509091828.p2.gb2a719c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-diskmaker-rhel9@sha256%3A5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-diskmaker-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-mustgather-rhel9@sha256%3Ad122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-local-storage-mustgather-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64",
"product_id": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-local-storage-rhel9-operator@sha256%3A2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=local-storage-operator-container-v4.16.0-202509091828.p2.gb0273c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.16.0-202509101329.p2.gc538911.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-node-feature-discovery-rhel9@sha256%3A7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=node-feature-discovery-container-v4.16.0-202509091828.p2.gcb614ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ansible-rhel9-operator@sha256%3A7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g0719399.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64",
"product_id": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capacity-rhel9@sha256%3Aebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g39f5da5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-dns-proxy-rhel9@sha256%3A718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-router-rhel9@sha256%3Aed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-egress-router-container-v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Ac09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.16.0-202509091828.p2.g0fa5db2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256%3A0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.16.0-202509091828.p2.g0fa5db2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gd9974be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Ab0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.16.0-202509101329.p2.gd9974be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel9@sha256%3A09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-container-v4.16.0-202509091828.p2.ge793023.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256%3A3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.16.0-202509091828.p2.gdb01344.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64",
"product_id": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256%3A3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gc56dbc5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64",
"product_id": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel9@sha256%3Ad5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3A8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.16.0-202509091828.p2.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64",
"product_id": "registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256%3A436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-frr-container-v4.16.0-202509091828.p2.gc1b7d24.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9@sha256%3Aa023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-gcp-filestore-csi-driver-container-v4.16.0-202509091828.p2.gced2a64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-filestore-csi-driver-rhel9-operator@sha256%3A2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g82dec86.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9@sha256%3A35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-container-v4.16.0-202509091828.p2.gcac6af8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64",
"product": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64",
"product_id": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64",
"product_identification_helper": {
"purl": "pkg:oci/metallb-rhel9-operator@sha256%3A80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-metallb-operator-container-v4.16.0-202509091828.p2.gf3eacb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9@sha256%3Aed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-driver-container-v4.16.0-202509091828.p2.gb3a96ae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-driver-rhel9-operator@sha256%3A2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.16.0-202509091828.p2.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64",
"product_id": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-secrets-store-csi-mustgather-rhel9@sha256%3A22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-secrets-store-csi-mustgather-container-v4.16.0-202509091828.p2.g28b8053.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9@sha256%3A7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-container-v4.16.0-202509091828.p2.gff97707.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.16.0-202509091828.p2.g27609c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-metrics-exporter-rhel9@sha256%3A31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.16.0-202509091828.p2.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"product_id": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-network-metrics-exporter-rhel9@sha256%3A31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-sriov-network-metrics-exporter-container-v4.16.0-202509091828.p2.gf2a3040.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3A154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.16.0-202509091828.p2.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64",
"product_id": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ptp-must-gather-rhel9@sha256%3A3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ptp-operator-must-gather-container-v4.16.0-202509091828.p2.g0b912e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64",
"product": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64",
"product_id": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sriov-cni-rhel9@sha256%3A6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-cni-container-v4.16.0-202509091828.p2.g33d9a71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-dp-admission-controller-rhel9@sha256%3Ad9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-dp-admission-controller-container-v4.16.0-202509091828.p2.g5695aa5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-config-daemon-rhel9@sha256%3A2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-config-daemon-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-device-plugin-rhel9@sha256%3Afa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-device-plugin-container-v4.16.0-202509091828.p2.gad3519e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-rhel9-operator@sha256%3A765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-operator-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64",
"product_id": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sriov-network-webhook-rhel9@sha256%3A2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=sriov-network-webhook-container-v4.16.0-202509091828.p2.gb4e3540.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3Ad200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.16.0-202509091828.p2.gd363dcf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3Adbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.16.0-202509091828.p2.gb9b63cc.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64"
},
"product_reference": "registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-17T10:36:08+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15681"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:436e231123e2ed85c356581d4a360829b66378fd77f7c7721af6c1566ac9f4c8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:56fe6b95ab3e5828a678e358e62c448450b23076deff4fc27f2c2f55138de942_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:7ce6da2a5472c6e9e4c16121dab5383cdab199132d8a32b979c85c32f5cf22c8_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/frr-rhel9@sha256:ca1037a6de7a5e971eb4156c09405b1e2429d80d06ec556ad7e8a8e870cb5e4e_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:1bb6e95f2a318f23084fcbd52c72ab10dabdcdfb108ba01a59c20726e7825d66_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:340b37f7f6b6480b6363a32c9224f950ad4b5cc8cce80a7587a196bf469c37c0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:4db405877680fc217556538e6eb50ced781b1b03fc5cdc1ca8ff675d02e2b759_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9-operator@sha256:59f746cde3367f20906a4d159a695870f59f7b014eb65873fc03a3a4aec4eccc_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:4a0808cb4bcdc71c56524b8df2ea1bca7fd79ce07885fbc501a0e866a48f0c1f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:bf45ca42e403aa90ed0c879310afce06cf2324e238a2a77914039f6986fb7f30_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:c7b880c48b0b854e8306cf20e2a712d95f935c9a5af7dd344f9dddae4f25c964_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ingress-node-firewall-rhel9@sha256:e2013455866530bd75352b33a6fa531fa2eeda3f7bd451175c34cb5d102730db_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:b0f2fb27e76df1174d35187cad91bb182b708666a8fc475edf3eb27f879fe654_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:be067d91545cd38b053d72ce2f8eb96281c9bab022faf592d4a5771e364ac14b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:dd0bab658b526f964ccfae100bcf78e92527264afd7b4dcdbd418cecc45f20ee_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:de7aff1d3e5327e055b8d379ec11d7c08b3bb9cef905da3ccbdee3a3dd442439_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:41fa1a5080af655693353865be2c4da1f380217475e9c8cc8be1eeee9f6f8693_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:80b3155ba9471c907038708b74c01fbff6dce5e03d03493341192734be7f2341_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:b3b1e0c43e63acbafb35e5d2b263b36b76c7c05848984af367c2d710fcc24b64_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9-operator@sha256:c606fccb24249bc06665010dca6589a1abd9b170a3d5994a9d758ad9bf90c87d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:35d706ab0602758ea6cc74676aeaa96a94de8810733be90dd32c98cc2a044ff8_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:516f3ba6444df3ad872c46fbe660fe1de51370c93f8633472353cd50f142b8c5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:9110d91175a0e8264d827eb63e9aafaac22649734b29bba38a935284e8a6f0ba_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/metallb-rhel9@sha256:ffc64f071866f5bc52520c50c653b8213a420739f1628d16715b4748eb8b5cb9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:61179875ba13abad11ca059ba54c935282bb3f72429304e4257c947810a7cab0_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:7caca879750e5100a7268bfb328536585245e38a8472d97d3fc696fe63a0d07d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:9ab9381e965aaff607825b019380d287e3eb3949de5aa154cf14defa10085d86_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:c01786e1970d1e03ab2a0bd529e336cfa8934d6bd138932bb72ed75850ced097_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:3442fa3ef8aee7aaac6991543a841da8c8c9fe9c7010cd01af5b3f8a5bf20bad_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:58f3b0d48ae9195c00580db9350a7cae0de13cc2349ba5f922238cadb996b283_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:7d348b1a3587607ead56192ddea878f5d06948f1313526aa3acc167554c1eccf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ansible-rhel9-operator@sha256:d14c44eef789614b98551388f573f79127413d6b752489d40a88b9089a4bd201_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:09273daaad62591c5a3b4a7364ccfa5a760951a16d1a2457c5574ca662bfd042_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel9@sha256:42528dd7ac879c3e5318372d6ef55072d171f5465cc782822f1ff9e9d89419b2_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:3e90674782ef913f76b186f3545027380f57a0c0a761ee06e78a59d791b0bd10_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:a64582fcb1815012a2943cb204e9412a2248c51e2f101fe8c90b65010cafe858_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3a690c454749f4ab893e2f20c2ecee94aa0b47fdf3f96e9d91ef6b31b5dfae77_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3ca2c38901472326083fd433d0cef6c5d566dacb2e6ed0891de361e20ae2409a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b04628c8163c7e47ac69ae619269f7a3aaf557e17e980f6c158febd7447fcb47_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:fc4029313c457900f20d1015a3508cdb1f4b2ebc945a5005c429427a443b1377_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:4d36bc24d733039c5b5f6f5ffd7e75d7d6478926e1a8871d0f17d233d3b76428_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:aa16f897b8af025ff31cf057929e58500ea90c0297061edeed86a2431c2e05d8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel9@sha256:cac8993111e08298dd1ca1b89849bf2f3f9b949bcced3e0825609090b696c802_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:7acb542353c9b1e44419ae8259a6845aa95efbabf32671450117d0bfec1ec47d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:a617fae4516a79fa12e7b8ea700fe28f8736923f9680f016794472dbc4e7f880_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:ebc447918f3815bec8f2b44bc6f8bf73148bb8a8baeed97a0ae5e5482f62cd03_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-cluster-capacity-rhel9@sha256:eedb97e05dca4b61827fd415391529911c7228c2f07ee9ccefc65a947bdd0f26_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:59ca3dca3ca786655f35fd0557ac7f175cfcdfc852547ac0e206d6be8663a0d9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:721f8ba3a2bd66f78b53bb9a41cf7d59824ee8542488e6e967ceafc7ee4f059a_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:afef9a0e246ced0759f0b07cd7c3e025b473eb1fd80af368dd0cbd84443e3bf9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9-operator@sha256:c5eae1dc9c80a737a18d49571100fcaf08c569cfa906f2d3e53e07d983a13313_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:54d6fe6d9305e65557248b6d118da8296cb79b8df9185287477de3e735ab7370_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:58f93ab660a7f5316bb77d177dc5b276224d0670e7a7a2c8e4eee6dadba3e816_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:d1ff2edac26d849780c0f6e99921532adc1fc4b44fabff26582af614501bc8e1_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel9@sha256:e756c4a4e1003a2406ff188119fc5a3081d7c182a0a47d28dfec382480438bf2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:51d61b59545b4821aa43c64281227e42393f8279529f7b0c8d5e8d43398327d4_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:5518b562372985e877ffd10ba0786c16d4d55b418f6d1ccebfa5375239b2c96b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:ce8aa5a2f099d9b22063fdd29e9cc3ba3d1e6eff4d67a20a07a1b748e6dc605e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel9@sha256:d5f9187ce1641e451de858079755768572238276040b3f363a3aa8e867189779_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:09bef866682d2daac0daed6898102ef78b770495c2e197a64f2deec43e55bbd6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:9d978eecceda23a2130c64350fe9f99089fba921860b94254b0a344a7c9c4b5d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:d4cf3132fad01719081987d528b682b9776b55e98c2b03fe29bea287465d44ec_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-cni-rhel9@sha256:dd7f099566be7d2256830ba520f5b65d93fd6f42b9a2da0cb3cc219fee2c759a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:1518cd5936de074e4ab19a409ece10db9e2dce89333d7e542ef87bed3b4ca5cf_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:45c855f9e7d6e5a637130b5520263aac400c99aae22364f10abfc3e8a477b015_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:72a9c1c2719682397d373a297092cf8eaf34a7f3c622d428348cf4e95da6d99f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-daemon-rhel9@sha256:fd71deec1b26f2ac3d3f8776fb2a8a206d086afb41f95ac4471041c7e152f273_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:0a73e7209bf930eb33a57bd93eb08769ea3c74c2214d9c4875ed4167b84c86e9_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:45681454c5a5d75b1a906ff3e361f622c2262bd89f37d65e39ed01441104e9ba_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:56c3afb05ead06e385800fbdaa57949df7b5f4683a2f36e3e7648acd4ae88c87_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-dpu-rhel9-operator@sha256:fb4ceb48536fbd7cf37d686c99f3b1d73b20c3a48878e72bbd07f40009a515f4_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:5dfdf2de62e5ebf9f455ea9806ff967a45a661ae465252ba2ed605af2f995354_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:718b72ef4555035fcbae835ba3d997956a1cc6cc6bdfa5c0e39606438817e6f3_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:9de9e0b088e2187bdcf5372b8fb9acdb57fa400986f30a52c8d78df6b3828555_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-dns-proxy-rhel9@sha256:abfaeb18ed5a4fc395266dec2d0ea5949e90193e985fb44e4d34b8f422da9a4b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:8aba42c9fa23266cf90497c9394706977d56da15790f1c9a5ff34ce159f47229_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:9c43f23a946df22e89ec811ae10c01d3ff1b23ec54351a92ab62778b0590f16a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:e4a2008f3e46dd8ecb6dd7f9e33be118510b6ae4f9d49a844e96f15b3b2ea830_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:ed10fdbbcb33d8ba8c85f2ed1638c80593044aaf9391cbd7ba51d53fd36435dc_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:375fef1ce7a9646a586f021f649d0c09c2681eded3c35c47af0d5d0c4c91ad83_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:a6aee889a8eaf2d3aca3a312752622f00da62dc144afd0bc591e2f52c9463d36_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:ed78d42046a54227415e02b45ad0d821ee3743fb1c0ac73cdd8e5cdf09bf9f7a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-egress-router-rhel9@sha256:f6fae6a57ee7abce3fde2e56b0102acc6a410a0ddd981032412db501e198a4b5_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:2f00fbbe5187619d8a1ae6a304ba22044a6f66ee7b3f2d122d7d71cae85af96b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:3de4c9da19b4492db52d961d6435646c2de49c138b8c62ea0a5966f2d39d5758_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9-operator@sha256:9f029e2dca2420f507f4e013d42fcd491de16818be1e873db5b1ee7cf0813dca_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:a023c147a057f59f24ff8c829a2bcd212db03051533f1610f5cd5965f99dc872_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c0b85e3bf6c0fda5eb3c74ff89af6ca1d3139a02c0c78ae05e0fb3390d36367c_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-gcp-filestore-csi-driver-rhel9@sha256:c39fab693ec65243b4010551932b1e290d6abdb5e8728a7170c129523389512c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:9fc0afa34b3986b00edbce26530b920413fb0a8d11451daed365aafd6dbbc3dd_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:b7bd2f78700dfd37bab208a1588cc9d6725b2ebf9d87551f3ea7a11328e37b0c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:c09300d5e9549b7b99998a259eb8c89d8f6227f63b2ec5fd36a8e82474d9bd0e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:f9cd7090a8b5ff3268501496c100e51c6d03b7767a6fcf2a34d66392f39f141d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6dbac042319562ff38e7a3315c53ed134fa9ea7fe92fec0498f0544156bd620f_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8b86d6b7c6183d02f021481330ef9731f2322add429d4c41674de6d10a8b3ce5_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:a4c6aafbbecc7a35bb7519a4cdb85d3de47ad790cea4a68de55b0380808f9719_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f63de8d96f3ff6a6f4d613f8f0126a77ef4799fae6ff251fbfba02146b168862_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5027f9808b4c3d5dc527fa7423be77c9e31f06edaf1174b86bc80f93c078e20e_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:5a2bc1e235370ff4320c6a3b24eab88b33d146fd306fc18cdbe29fe370272d31_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:6f9835d2178c06fc53f11824b57c399a8888496bcc1b529da222716ec07241b6_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-diskmaker-rhel9@sha256:dea29b962ff2296e0e72339971d002e3a064b335b85cc62a2b5efae29ca28213_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:23e1c25495877ed9bbb1cef819e5f0b673cec5dabb1dcd30a35134d83fd8d1e9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:627ac2cf750afe6e2f7d2db32dbe601f78491e483c1044b8f3149bd7b52570b5_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:b6f6f3a769b97d1b17cc8e329d13ba41c4abf4ba33f313b3f265640438689e66_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel9@sha256:d122a2f0b564c6ca57b6d13e5a5414c47b4ab63b32d55e2fc7ac181a1113382c_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:0d6520092ada419664ee28aa05b6913944585db10dea0c32515a3a6b5bbdde65_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:2eb313521a707bb69b9cd479d56dbaddf8b48cdeb215f5cccccd98fa2b29edca_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:d6ead7d1536e82d6d1f8d1cf9073a634975dcb4310ad37e9d9a4d5ece31c1437_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-local-storage-rhel9-operator@sha256:ef035463220f476f057112e9e30329cd5efa9e9bf746e527dc91fd8b57f0d57d_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:044d243c04c5bc65cba10b807cc8ea5e01e535dddaeb9d704e653ece61f18466_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0c202ac95999e87b8d73f56c99508e823cbf1784c5589604f06a32009ea711e6_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:0d514934acfcbed0fccf17b0715a0a4c2aae78b6e25cee578042af01944265a7_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-node-feature-discovery-rhel9@sha256:7779d8bb4992a5164c85cc967d68afd71dc99874ba01c671c8aec57d957e382a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:0db4c40580bab21ab06da9f657eeba182cfa215c0134a738630ab7b88ec29717_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:265ac97f0a4e57ca86108b399b26d734f4d8f0a1ca7418ebfece1c4988ea61d2_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b45ae3c137da296284dfb7adc101fca0a89c31482224c14b34ba7d65def32bb3_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:f8f083d40f24ddedf816a85dc0a6a231e3a081f813bcc5d17fa5c4ae70ded745_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:154e825dd2faf97427eb739772a346d3ff03048bede4521e91d3600e8a650aaf_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a4548af492265f01dd1987403bdf3536882adde1c97c526337ce5068b33f80a8_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:a60fb4521ebf5eecabefc973d1f0fbb64c47b0716cae09a4574ebb752f172820_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:25743b3b058ae4d006ed74eddd84fcdc75ed7f18d6cf8d60399c65ad4aff377a_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:4330a7baf77033718ede8c77ae2be9379fad97a6bdc93ae170222c5e5e2c140a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:93f722f4a4d5906ab41d5d30af2ffd9656d780fb57219f6f0ad405da5d42f209_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:2824caf68d2de41479d9e0cb00d5b3f216f62d49588a6d98f09a8a1f255d4e4b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:887e1c09568afddd90beb04ca1f9372621addd80c7e0127a07253415bc1a5cc0_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:bb0a4bdbd2ac40c516a6316844d0a74744438b7dd2bb5d2fa91e1f9a8a625c96_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9-operator@sha256:cec9a6972888bd61f2c5532f23f00c6d21d749d68d1120a464117cf4e86b1b46_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:49df2cc13c5944d8e15f5e948ad7a02fdf275136b3f3e8665d263d7f11e96957_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:59a9303ead116c78187cc3e6293baf39b0c090cd47cf9944ed61c70eacb20a58_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:9f606371e70ad2c63ace564df1325ba7805e1f5708cca5bc579103859dda235f_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-driver-rhel9@sha256:ed3f48d644d28bd5c99b42e80b06628caf002b214a161e858501c5efa724a3da_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:22c0044c4364fc454440ec5cbd20144f19bffba5ef880f510fccd737282f3736_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:56a7dfb0c821116ef0391ebc3e1c26f6891b23e6b8a14b679f91f3861d3b72aa_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:a5feb8fb93929543b9a641e921ea83c36bd3db18923e9f42fc958aa9c1d81090_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-secrets-store-csi-mustgather-rhel9@sha256:e327b2deb2e2abda7b23df5bdca4c6bbbdfbfdeafb8bd454db63ffac360f2b6f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:2940b15eeae68ce34afd10515076effc859ea7d64f92d9059b632e7939ae1391_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:499089cf1485b822227581cf65b787360c3eec497c8946b8e2fc2cdeb0124c1b_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:85de0fc6f45173774214cade3a569d018fa2054ee7f4dedba710ebf7c48bf10f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:e28ce04dfa6a9e44288b4be2c2141e3dc3f89df3f0cfe6016325db2f3029942f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:402f6b25541a399d7df262110c60bfccad9f6d35592b834185c78ed8cc89a2d9_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:48d2a7e4678933037391ea1a74702d0e2d97514d43619db333b1cb6d9845d9bb_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:72a2d2f94f8098ead32c9fb2f7995d9a4ca1ab69c5179dccc1664b0d1a9585ab_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9@sha256:7ae8b74b8e0a471669a1aec95825e859d42772bea7817eb433820f0282c3bdb0_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:b79fd249734c576fce3eeb4950d9257d128803fc31a2c7e17bd235b1701cee8d_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:d9b8908987a42797a81f3ccad890d764d1fabf1a7873a400974e6e7b0c4db46d_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-dp-admission-controller-rhel9@sha256:f80ca336c30cd9eb216c8d1ceebec7f2274797dd58927fdc4555bea07385a063_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:99264636bdc9aca0af6a0a5d1f3f401cbce7a27c6136b7e992403ce1d1093d4a_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:d2d2ca29c9bd844983652892882e0592f4ccf0fe7d7a55f1006d5780c9d27f90_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-infiniband-cni-rhel9@sha256:f80b9428b0a79280590cc1b7406cdde67d8fea55b249c6700cbbd9bb226b0095_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:2a07fe5a54caad8cc1cb288a150a4c6edf23399a6269a0e4dba1c596d5ee822b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:9648de36a35478d6cb60f97091a6717d066f25bf15c66be7823dee4756e53e20_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-config-daemon-rhel9@sha256:dab58539af0978a72de25d025dba952396fe5a4a1503415a89a288f9cc57c32e_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:112b3ff1ac44ac9f8c56ef5d56797bcf631a4e8383697327ddde07b8d6a886dd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:e2e74e408786c0e2d297549adee326f80064dbecec31758e433940faf62ac19f_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-device-plugin-rhel9@sha256:fa929c7ae3a2f8bdd04cefabc4eda3b2c2d52c4d2a255b2df07c3216849ef5a9_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:765b728aae77f302d934ab5cae15fadd4653a07171ebbef7376445d53a3f8c64_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:8531f4266ddea002a2f98ae754ce8807de2c4f2ed05d49012dca5bc75fa5c77b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-rhel9-operator@sha256:ff48a7469e12cd08de049e79630a7e8eb729e6ed49045270129e2415ccad51cd_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:087793fdcd1427757c9560226004745c5d4f4ab45402e4b6dd2b3ea4a7cb3869_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:2c088002b99503ca37f61ac45bd5ac725e75581927780d17a6868cb730887792_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-sriov-network-webhook-rhel9@sha256:41d54adb9a58d171d323a95c419bbdabaf74c96f5eca2c7da95b2dc28defd1da_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:b1f7bab87724e17a1e8ffe9adf910403420d1c94a1a722d78f92b6497374c35a_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:d1b7df836d1718ad5b60d9ce0d2779e8864be88d5c701ab1b4f1037e8c47fab8_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:dbb8d3a6933dd33dd7705670320cb73e9dfa06d873491fdbf7a6e6a2067ff99f_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:ff3b350fc6737438e19cd74cbbeb865a7abe213c0c7bd67799448211ec672c1b_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:2631ae991c4a888149952025f280dca4c9d4270649ff01018a139bc2bfd436ef_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:3476b48ea410d1e3788b2f0118600a03dda9d0e19643a4f4789c41f81d4dd6bc_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:43e07cfc6c04f82dbd449b3f99787c8a999a492dc8d01870ff91a81a1232ceab_s390x",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:d200c4afef7a55d953c475e82701931411958fd030a0c6cf098435db4c4dabd6_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:3c7acd5660f3641965ec8f1b2cca7d7eecc272fa1125212d2cda00697597269b_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:80892d9724da67281eae207177839622fc3fa6a6e0708aed5779489687825667_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ptp-must-gather-rhel9@sha256:fc3b122b700ba1e43c713d5ea4fd7da8862d21be81536d718bf328183a93e76b_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:0d6c49f6952053c780290440d4eb73b1b429cecff55b92e9fb32661a8105d9f6_arm64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:6d074f59be4b492beb98c57420aa072ba0821f01e82dd3dd44cbccbb5facd307_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-cni-rhel9@sha256:75c7ee59e78ae712b40816950305500b1b0df7fffafdad1fdf00120284b6ac10_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:31814e21cf5ade0c2e3b02c307905c0924bb1c11da95e018741dd50ff0ec8faa_amd64",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:33e1b152221b08d0767cc9c36db82a5b50fb5c935f36a2a5e21a3cdf8862f25c_ppc64le",
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/sriov-network-metrics-exporter-rhel9@sha256:fadb335a1e41fae79a2675687540f1d73c5ad8f2708a7d1c41871baa0002f762_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:16535
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.19.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.19.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16535",
"url": "https://access.redhat.com/errata/RHSA-2025:16535"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16535.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T13:02:47+00:00",
"generator": {
"date": "2025-10-30T13:02:47+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16535",
"initial_release_date": "2025-09-23T21:08:55+00:00",
"revision_history": [
{
"date": "2025-09-23T21:08:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T21:09:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T13:02:47+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3Aa26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T21:08:55+00:00",
"details": "For OpenShift Container Platform 4.19, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16535"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.19:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:a26870f0981a8f939a0ec7e2cbf794f3f4b7121802474a79570bdb44e61e2a2a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:16527
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for ztp-site-generate is available for Red Hat OpenShift Container Platform 4.16.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the ztp-site-generate image for Red Hat OpenShift Container Platform 4.16.\nAll OpenShift Container Platform users are advised to upgrade to these updated packages and images.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:16527",
"url": "https://access.redhat.com/errata/RHSA-2025:16527"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2024-45339",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_16527.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16 ztp-site-generate container",
"tracking": {
"current_release_date": "2025-10-30T15:24:20+00:00",
"generator": {
"date": "2025-10-30T15:24:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:16527",
"initial_release_date": "2025-09-23T20:37:14+00:00",
"revision_history": [
{
"date": "2025-09-23T20:37:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-23T20:37:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T15:24:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64",
"product_id": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ztp-site-generate-rhel8@sha256%3A380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45339",
"cwe": {
"id": "CWE-59",
"name": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)"
},
"discovery_date": "2025-01-28T02:00:48.029971+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342463"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in glog, a logging library. This vulnerability allows an unprivileged attacker to overwrite sensitive files via a symbolic link planted in a widely writable directory, exploiting the log file path predictability.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45339"
},
{
"category": "external",
"summary": "RHBZ#2342463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342463"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45339"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74",
"url": "https://github.com/golang/glog/pull/74"
},
{
"category": "external",
"summary": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2",
"url": "https://github.com/golang/glog/pull/74/commits/b8741656e406e66d6992bc2c9575e460ecaa0ec2"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs",
"url": "https://groups.google.com/g/golang-announce/c/H-Q4ouHWyKs"
},
{
"category": "external",
"summary": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File",
"url": "https://owasp.org/www-community/vulnerabilities/Insecure_Temporary_File"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3372",
"url": "https://pkg.go.dev/vuln/GO-2025-3372"
}
],
"release_date": "2025-01-28T01:03:24.105000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T20:37:14+00:00",
"details": "For OpenShift Container Platform 4.16, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16527"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.0"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-23T20:37:14+00:00",
"details": "For OpenShift Container Platform 4.16, see the following documentation for important instructions about upgrading your cluster and applying this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/index\nInformation about accessing this content is available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:16527"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.16:registry.redhat.io/openshift4/ztp-site-generate-rhel8@sha256:380bf78c3effa9d716ded177f82246e456613ccfb27c7a75ddcdfa6426459fe8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
rhsa-2025:15345
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.17.39 is now available with updates to packages and images that fix several bugs.\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.39. See the following advisory for the container images for this release:\nhttps://access.redhat.com/errata/RHBA-2025:15344\nSecurity Fix(es):\n* helm.sh/helm/v3: Helm Chart Code Execution (CVE-2025-53547)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15345",
"url": "https://access.redhat.com/errata/RHSA-2025:15345"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-53547",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15345.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.39 security and extras update",
"tracking": {
"current_release_date": "2025-10-30T13:02:41+00:00",
"generator": {
"date": "2025-10-30T13:02:41+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:15345",
"initial_release_date": "2025-09-10T10:50:39+00:00",
"revision_history": [
{
"date": "2025-09-10T10:50:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-10T10:50:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-30T13:02:41+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Container Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.17.0-202509011354.p2.gd2f66e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.17.0-202509022322.p2.gcffdc60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3A5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.17.0-202508300059.p2.g831a25b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256%3A3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.17.0-202509020554.p2.g831a25b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Af4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509011354.p2.g9cc2f11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.17.0-202509022322.p2.g9cc2f11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256%3A1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.17.0-202509020554.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3A0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.17.0-202509011354.p2.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3Ad904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.17.0-202508301225.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3Aef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.17.0-202509011354.p2.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.17.0-202508300059.p2.g6b1175c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3A1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.17.0-202508300059.p2.gec3a8a0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3A89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.17.0-202509011354.p2.gd2f66e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.17.0-202509022322.p2.gcffdc60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3A1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.17.0-202508300059.p2.g831a25b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256%3Aa07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.17.0-202509020554.p2.g831a25b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509011354.p2.g9cc2f11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.17.0-202509022322.p2.g9cc2f11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3A131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.17.0-202509011354.p2.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.17.0-202508301225.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3A23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.17.0-202509011354.p2.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.17.0-202508300059.p2.g6b1175c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3A06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.17.0-202508300059.p2.gec3a8a0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9@sha256%3Acadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-linuxptp-daemon-container-v4.17.0-202509011354.p2.gd2f66e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.17.0-202509022322.p2.gcffdc60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3A890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.17.0-202508300059.p2.g831a25b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256%3A1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.17.0-202509020554.p2.g831a25b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3A5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509011354.p2.g9cc2f11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3A9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.17.0-202509022322.p2.g9cc2f11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64",
"product_id": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-efs-csi-driver-rhel9-operator@sha256%3Aecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-aws-efs-csi-driver-operator-container-v4.17.0-202509020554.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3Ab0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.17.0-202509011354.p2.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3A89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.17.0-202508301225.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64",
"product_id": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ptp-rhel9-operator@sha256%3Af580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-ptp-operator-container-v4.17.0-202509011354.p2.gc836701.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3Ac597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.17.0-202508300059.p2.g6b1175c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3A489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.17.0-202508300059.p2.gec3a8a0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x",
"product": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x",
"product_id": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nmstate-console-plugin-rhel9@sha256%3A4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=nmstate-console-plugin-container-v4.17.0-202509022322.p2.gcffdc60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x",
"product_id": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-helm-rhel9-operator@sha256%3Aeceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-helm-operator-container-v4.17.0-202508300059.p2.g831a25b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x",
"product_id": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-sdk-rhel9@sha256%3Ab4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=openshift-enterprise-operator-sdk-container-v4.17.0-202509020554.p2.g831a25b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x",
"product_id": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel9@sha256%3Abb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=v4.17.0-202509011354.p2.g9cc2f11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x",
"product": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x",
"product_id": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubernetes-nmstate-rhel9-operator@sha256%3Ad02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-kubernetes-nmstate-operator-container-v4.17.0-202509022322.p2.g9cc2f11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x",
"product_id": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-egress-http-proxy-rhel9@sha256%3A96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-egress-http-proxy-container-v4.17.0-202509011354.p2.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x",
"product_id": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-smb-csi-driver-rhel9-operator@sha256%3Ab1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-smb-csi-driver-operator-container-v4.17.0-202508301225.p2.g578c85b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9@sha256%3A99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-container-v4.17.0-202508300059.p2.g6b1175c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x",
"product": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x",
"product_id": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel9-operator@sha256%3Acef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4\u0026tag=ose-vertical-pod-autoscaler-operator-container-v4.17.0-202508300059.p2.gec3a8a0.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x"
},
"product_reference": "registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64"
},
"product_reference": "registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64",
"relates_to_product_reference": "Red Hat OpenShift Container Platform 4.17"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-07-08T22:01:16.594090+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2378905"
}
],
"notes": [
{
"category": "description",
"text": "A command injection vulnerability has been identified in Helm, a package manager for Kubernetes. An attacker can craft a malicious Chart.yaml file with specially linked dependencies in a Chart.lock file. If the Chart.lock file is a symbolic link to an executable file, such as a shell script, and a user attempts to update the dependencies, the crafted content is written to the symlinked file and executed. This can lead to local code execution on the system. This issue has been patched in Helm version 3.18.4, and users should update to this version to mitigate the risk.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "helm.sh/helm/v3: Helm Chart Code Execution",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Although GitOps ships Helm, this product is not vulnerable to this vulnerability as ArgoCD doesn\u0027t use helm dependency update. Additionally ArgoCD scans the whole repository searching for symbolic links that eventually points to a out of bounds destination, this later feature ensures ArgoCD is not vulnerable for this issue. Given this information ArgoCD won\u0027t be updated to pull a new version of Helm in other versions than the currently latest upstream one.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x"
],
"known_not_affected": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-53547"
},
{
"category": "external",
"summary": "RHBZ#2378905",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2378905"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"category": "external",
"summary": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
}
],
"release_date": "2025-07-08T21:39:59.075000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-10T10:50:39+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15345"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:116236f04a9a81b8a085b913d395ae5b22388b6ed4ef614e86ab4e4b26cb09e3_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:8c92d1dcfd9b694bac9b650519e011a1fc2b5d9457f7895246e730754ba4dcf3_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:9e4a78a4cda552a1d67a913b2f3e5b735a3939176e87eb1dc7c9115c6de9122c_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/kubernetes-nmstate-rhel9-operator@sha256:d02e3edeb56202cd486451aa75652f20b0efc725136d2683cc5dff2be944ad58_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:1b1cae8628c9062fbbe181cabb159f3a2323a127cb8afff080447a8ab6644476_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4771511d2e59b3450ff70f27c341968c8f36a1563fed32bb60b8053a5100f2bc_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:4cfb6e75c0b442daafd3da438c2bd7872402e344ca7caaf338025ed5aa6f5367_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/nmstate-console-plugin-rhel9@sha256:692ecf6ed19cbfdae0168af4f6c144d370b58d005a61c448dd0faf31b7c78327_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:1b3f77c875b5a49a03fd151a9dbcd535710425f80e408a79f4a1e5b52501815a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:ecc69803103a47044d2ea49ed332d909a0521176b8aa3e4156bfa1db902e9ec5_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:0ae0e46b7682bd82e9a420c71f907e048e068ba4ff9611d72fcf9109e6a7a9d9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:131ecffede5be022e6abeb2a7f7c2e0422e9b85a9f4818ad6c30066e6c23134a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:96a72fc63224557ed71eeecd062998f34b2133872687ebb06ac9e7435e4c69eb_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-egress-http-proxy-rhel9@sha256:b0d72b9aa6f876b0f6dd1ca3d01cfecdc607b5b45d7fd4e9e9bd841108a96406_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:1c9292e33c7a6207012b8fdc22b80744a0c8e7c1efdffc25fa28e4be47ac7aa4_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:5857fdc78e54cfdd347e5c35486c79f31128cf302a59afb860a12e30fb9b342f_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:890dace80c387969a9b97bd02776fdf6ec59f67131c9ec3800a84bd21cfd491a_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-helm-rhel9-operator@sha256:eceba5eb6145baedafdcd12b2ff4c01a914d5c2800be1cc45cb6ee1da52fd59a_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:070a1e6adf4441769a0ffb112f8d0a96f49ccfbdc8e527b87d6ebd81663003d6_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:5484b77cc8dd00373bc27d4ea81de5ffcf825b02657d6bec77db70678ce0bc05_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:bb01ae66f79140751ae2919a7783e888fb779cae8cf00371d6f657f57ca3c2d3_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:f4ee0940afd358aa97ac019a5b1015d3f2a91f95c260e51cc12a667e17d8b0f4_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:1b9b8dfe44497a6ea78b58aed0184d79ec5612816f8dcfe1ebf60f21f3e07972_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:3dfdc4b77769b2552bf5e223637a88df5bf867b3b55dfd1cd841a493276c1041_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:a07743c30dc3938535a582b851fe9250ed0d32e5e41448ca84056b2cf3fb2769_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-operator-sdk-rhel9@sha256:b4d145dd4c58c63855b4b723e38a67a50eef2520cf8c55e644c38deea07d532e_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:23381448669360bea0f74c522834e6bfbd4992953ff06db042edfe487a15ba59_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:ef4a309bde7ebe47d4d5ec927ad7d0c82d10b493dbbdfee260a6068d3b3bc71c_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9-operator@sha256:f580b3707a3d48991951b3b7e2b5f0abd66a2e501cbb35416d688c343a1184f9_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:88709ebb025710bfa0f5bda35eba3bfe5dca38a8ba0974a7aab1dc51bd940472_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:89f283a7ecbba8fc0ed60aecf08c0a3c448207afa244d8ad0546c5a08638e01a_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-ptp-rhel9@sha256:cadb1fae4c9ca0d6ca35c7650c870302d50543c26b6096129327fed72c5a126f_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:7046a36568813a22e8cf38ad257045b203b3105ba5c56ca349e3e4f9b0c88b26_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:89e103883c135c2a91a92c037629c0b2235f62288fddf68643a7a85336593de7_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:b1b72f8932e3605eb265a455cdf1eb10d6d637ec641b57f6cca9fcab254ff434_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-smb-csi-driver-rhel9-operator@sha256:d904ee0848d68789cca098448e681e86f4cbde19945c1f17ea365fbce39304b9_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:06fb8e832cfc8ee9e0d16b62a8892ca856768abe5e57710b1d9a2eef7a500428_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:1bff49c88dcedd74d66a6b09e619977c891bbf49de4710331bcd0054891f1d58_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:489f92d2e0dbfd8a7ae8e1e511ad2252e20724f05f32c002fea25eeadb7f92ee_arm64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9-operator@sha256:cef6958e07cfebb027f51f114687d9710989149b83287f05377ebff6ac7d185f_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:4a3b2b777d14fe1446fb32b6424bc77da163cd63b4fadd1c412b1e15c5282fd7_ppc64le",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:759ad9b263b4132bb804f7fd1321ecf74e8e11ad9f4ec5275d895daf505bd74a_amd64",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:99d56cc39d461713355d973e73ca50b09573f72ec30323f5952b0cc1addbbf6b_s390x",
"Red Hat OpenShift Container Platform 4.17:registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel9@sha256:c597b8fd9b391b7c095264ee141b4f7d1e4be1e70022e5a9b8a90afc026ffc6f_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "helm.sh/helm/v3: Helm Chart Code Execution"
}
]
}
CERTFR-2025-AVI-0760
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits IBM. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| IBM | QRadar SIEM | User Entity Behavior Analytics pour IBM QRadar SIEM versions antérieures à 5.0.1 | ||
| IBM | WebSphere | IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x antérieures à 9.0.0.2 | ||
| IBM | Db2 | Db2 on Cloud Pak for Data versions antérieures à v5.2.1 | ||
| IBM | WebSphere | IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de sécurité APAR PH67137 et APAR PH67132 | ||
| IBM | WebSphere | Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | IBM Common Licensing pour Websphere Liberty ART versions 9.0.x antérieures à 9.0.0.2 | ||
| IBM | WebSphere | Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 à 25.0.0.8 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | Cloud Pak for Applications versions 5.1 à 5.3 pour WebSphere Application Server Liberty sans les correctifs de sécurité APAR PH67132 et APAR PH67137 | ||
| IBM | WebSphere | Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de sécurité | ||
| IBM | WebSphere | WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalités jsonp sans le dernier correctif de sécurité | ||
| IBM | WebSphere | WebSphere Hybrid Edition version 5.1 sans les correctifs de sécurité APAR PH67137, APAR PH67132, | ||
| IBM | Db2 | Db2 Warehouse on Cloud Pak for Data versions antérieures à v5.2.1 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "User Entity Behavior Analytics pour IBM QRadar SIEM versions ant\u00e9rieures \u00e0 5.0.1",
"product": {
"name": "QRadar SIEM",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Common Licensing pour Websphere Liberty Agent versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Enterprise Application Runtimes pour WebSphere Application Server version 1.0 sans les correctif de s\u00e9curit\u00e9 APAR PH67137 et APAR PH67132",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Test Management versions 7.0.2 et 7.0.3 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Lifecycle Management 7.0.2 et 7.0.3 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "IBM Common Licensing pour Websphere Liberty ART versions 9.0.x ant\u00e9rieures \u00e0 9.0.0.2",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Lifecycle Management 7.1 pour WebSphere Application Server Liberty versions 17.0.0.3 \u00e0 25.0.0.8 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Cloud Pak for Applications versions 5.1 \u00e0 5.3 pour WebSphere Application Server Liberty sans les correctifs de s\u00e9curit\u00e9 APAR PH67132 et APAR PH67137",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Engineering Test Management versions 7.1 pour WebSphere Application Server 8.5 et 9.0 sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Application Server and WebSphere Application Server Liberty, avec les fonctionnalit\u00e9s jsonp sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "WebSphere Hybrid Edition version 5.1 sans les correctifs de s\u00e9curit\u00e9 APAR PH67137, APAR PH67132,",
"product": {
"name": "WebSphere",
"vendor": {
"name": "IBM",
"scada": false
}
}
},
{
"description": "Db2 Warehouse on Cloud Pak for Data versions ant\u00e9rieures \u00e0 v5.2.1",
"product": {
"name": "Db2",
"vendor": {
"name": "IBM",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-31129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31129"
},
{
"name": "CVE-2025-53547",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53547"
},
{
"name": "CVE-2023-43642",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43642"
},
{
"name": "CVE-2025-0755",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0755"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2023-1370",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1370"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2024-55565",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55565"
},
{
"name": "CVE-2024-51473",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51473"
},
{
"name": "CVE-2015-5237",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-5237"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-32386",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32386"
},
{
"name": "CVE-2025-46762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46762"
},
{
"name": "CVE-2025-32421",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32421"
},
{
"name": "CVE-2016-4055",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-4055"
},
{
"name": "CVE-2024-43799",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43799"
},
{
"name": "CVE-2024-49766",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49766"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2024-56326",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56326"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2025-30472",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30472"
},
{
"name": "CVE-2025-24528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
},
{
"name": "CVE-2024-45813",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45813"
},
{
"name": "CVE-2022-36364",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36364"
},
{
"name": "CVE-2023-5868",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5868"
},
{
"name": "CVE-2025-48050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48050"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-33092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33092"
},
{
"name": "CVE-2024-51479",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51479"
},
{
"name": "CVE-2025-1647",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1647"
},
{
"name": "CVE-2023-39417",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39417"
},
{
"name": "CVE-2023-34462",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34462"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-11831",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11831"
},
{
"name": "CVE-2018-7489",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-7489"
},
{
"name": "CVE-2025-33143",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33143"
},
{
"name": "CVE-2021-3393",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3393"
},
{
"name": "CVE-2025-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2533"
},
{
"name": "CVE-2019-10202",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10202"
},
{
"name": "CVE-2023-5870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5870"
},
{
"name": "CVE-2024-4067",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4067"
},
{
"name": "CVE-2025-36097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36097"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2025-36010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36010"
},
{
"name": "CVE-2025-36047",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36047"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2022-49846",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49846"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2022-3510",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3510"
},
{
"name": "CVE-2022-3509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3509"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2023-5869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5869"
},
{
"name": "CVE-2024-8184",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8184"
},
{
"name": "CVE-2025-48068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48068"
},
{
"name": "CVE-2024-48949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48949"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-33114",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-33114"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2025-27152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27152"
},
{
"name": "CVE-2022-41862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-21966",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21966"
},
{
"name": "CVE-2023-22467",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22467"
},
{
"name": "CVE-2022-24823",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24823"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-48948",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-48948"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2019-9193",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9193"
},
{
"name": "CVE-2018-5968",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-5968"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2023-39410",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39410"
},
{
"name": "CVE-2024-56332",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56332"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2025-37799",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37799"
},
{
"name": "CVE-2022-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24785"
},
{
"name": "CVE-2024-56201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56201"
},
{
"name": "CVE-2017-7525",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7525"
},
{
"name": "CVE-2023-26133",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26133"
},
{
"name": "CVE-2024-6484",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6484"
},
{
"name": "CVE-2024-6485",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6485"
},
{
"name": "CVE-2023-2454",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2454"
},
{
"name": "CVE-2024-9823",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9823"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2024-56339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56339"
},
{
"name": "CVE-2024-49767",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49767"
},
{
"name": "CVE-2022-1552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1552"
},
{
"name": "CVE-2024-49828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49828"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2025-29927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29927"
},
{
"name": "CVE-2025-32387",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32387"
},
{
"name": "CVE-2024-43800",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43800"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2017-18214",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-18214"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2025-36071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-36071"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2024-0985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0985"
},
{
"name": "CVE-2017-15095",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-15095"
},
{
"name": "CVE-2024-36114",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36114"
},
{
"name": "CVE-2025-27789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27789"
},
{
"name": "CVE-2019-12086",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12086"
},
{
"name": "CVE-2024-6827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6827"
},
{
"name": "CVE-2023-52933",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52933"
},
{
"name": "CVE-2021-21290",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-21290"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2022-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2625"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2017-17485",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17485"
},
{
"name": "CVE-2024-6762",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6762"
},
{
"name": "CVE-2022-1471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1471"
},
{
"name": "CVE-2024-52894",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52894"
},
{
"name": "CVE-2025-21759",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21759"
},
{
"name": "CVE-2022-3171",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3171"
},
{
"name": "CVE-2025-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21887"
},
{
"name": "CVE-2025-6442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6442"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-51504",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51504"
},
{
"name": "CVE-2022-41881",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41881"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-21756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21756"
},
{
"name": "CVE-2018-1000873",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000873"
},
{
"name": "CVE-2023-32305",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32305"
},
{
"name": "CVE-2025-47287",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47287"
},
{
"name": "CVE-2024-57699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-57699"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"initial_release_date": "2025-09-05T00:00:00",
"last_revision_date": "2025-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0760",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits IBM. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits IBM",
"vendor_advisories": [
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243927",
"url": "https://www.ibm.com/support/pages/node/7243927"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243923",
"url": "https://www.ibm.com/support/pages/node/7243923"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243924",
"url": "https://www.ibm.com/support/pages/node/7243924"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244012",
"url": "https://www.ibm.com/support/pages/node/7244012"
},
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243659",
"url": "https://www.ibm.com/support/pages/node/7243659"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244002",
"url": "https://www.ibm.com/support/pages/node/7244002"
},
{
"published_at": "2025-08-29",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243582",
"url": "https://www.ibm.com/support/pages/node/7243582"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243928",
"url": "https://www.ibm.com/support/pages/node/7243928"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243925",
"url": "https://www.ibm.com/support/pages/node/7243925"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7244010",
"url": "https://www.ibm.com/support/pages/node/7244010"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243922",
"url": "https://www.ibm.com/support/pages/node/7243922"
},
{
"published_at": "2025-09-01",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243673",
"url": "https://www.ibm.com/support/pages/node/7243673"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 IBM 7243877",
"url": "https://www.ibm.com/support/pages/node/7243877"
}
]
}
ghsa-557j-xg8c-q2mm
Vulnerability from github
A Helm contributor discovered that a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated.
Impact
Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking.
This affects when dependencies are updated. When using the helm command this happens when helm dependency update is run. helm dependency build can write a lock file when one does not exist but this vector requires one to already exist. This affects the Helm SDK when the downloader Manager performs an update.
Patches
This issue has been resolved in Helm v3.18.4
Workarounds
Ensure the Chart.lock file in a chart is not a symlink prior to updating dependencies.
For more information
Helm's security policy is spelled out in detail in our SECURITY document.
Credits
Disclosed by Jakub Ciolek at AlphaSense.
{
"affected": [
{
"package": {
"ecosystem": "Go",
"name": "helm.sh/helm/v3"
},
"ranges": [
{
"events": [
{
"introduced": "3.18.0-rc.1"
},
{
"fixed": "3.18.4"
}
],
"type": "ECOSYSTEM"
}
]
},
{
"package": {
"ecosystem": "Go",
"name": "helm.sh/helm/v3"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "3.17.4"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-53547"
],
"database_specific": {
"cwe_ids": [
"CWE-94"
],
"github_reviewed": true,
"github_reviewed_at": "2025-07-08T23:20:54Z",
"nvd_published_at": "2025-07-08T22:15:27Z",
"severity": "HIGH"
},
"details": "A Helm contributor discovered that a specially crafted `Chart.yaml` file along with a specially linked `Chart.lock` file can lead to local code execution when dependencies are updated.\n\n### Impact\n\nFields in a `Chart.yaml` file, that are carried over to a `Chart.lock` file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a `bash.rc` file or shell script). If the `Chart.lock` file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking.\n\nThis affects when dependencies are updated. When using the `helm` command this happens when `helm dependency update` is run. `helm dependency build` can write a lock file when one does not exist but this vector requires one to already exist. This affects the Helm SDK when the downloader `Manager` performs an update.\n\n### Patches\n\nThis issue has been resolved in Helm v3.18.4\n\n### Workarounds\n\nEnsure the `Chart.lock` file in a chart is not a symlink prior to updating dependencies.\n\n### For more information\n\nHelm\u0027s security policy is spelled out in detail in our [SECURITY](https://github.com/helm/community/blob/master/SECURITY.md) document.\n\n### Credits\n\nDisclosed by Jakub Ciolek at AlphaSense.",
"id": "GHSA-557j-xg8c-q2mm",
"modified": "2025-07-16T21:10:13Z",
"published": "2025-07-08T23:20:54Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-53547"
},
{
"type": "WEB",
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"type": "PACKAGE",
"url": "https://github.com/helm/helm"
},
{
"type": "WEB",
"url": "https://news.ycombinator.com/item?id=44506696"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"type": "CVSS_V3"
}
],
"summary": "Helm vulnerable to Code Injection through malicious chart.yaml content"
}
fkie_cve-2025-53547
Vulnerability from fkie_nvd
8.6 (High) - CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
| URL | Tags | ||
|---|---|---|---|
| security-advisories@github.com | https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571 | Patch | |
| security-advisories@github.com | https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://news.ycombinator.com/item?id=44506696 | Issue Tracking |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "9DD30189-318F-4401-AED5-0A45EBDF8763",
"versionEndExcluding": "3.17.4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*",
"matchCriteriaId": "24A3B062-2A69-4083-AE07-83F0FE989512",
"versionEndExcluding": "3.18.4",
"versionStartIncluding": "3.18.0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Helm is a package manager for Charts for Kubernetes. Prior to 3.18.4, a specially crafted Chart.yaml file along with a specially linked Chart.lock file can lead to local code execution when dependencies are updated. Fields in a Chart.yaml file, that are carried over to a Chart.lock file when dependencies are updated and this file is written, can be crafted in a way that can cause execution if that same content were in a file that is executed (e.g., a bash.rc file or shell script). If the Chart.lock file is symlinked to one of these files updating dependencies will write the lock file content to the symlinked file. This can lead to unwanted execution. Helm warns of the symlinked file but did not stop execution due to symlinking. This issue has been resolved in Helm v3.18.4."
},
{
"lang": "es",
"value": "Helm es un gestor de paquetes para Charts para Kubernetes. Antes de la versi\u00f3n 3.18.4, un archivo Chart.yaml especialmente manipulado, junto con un archivo Chart.lock con un enlace espec\u00edfico, pod\u00eda provocar la ejecuci\u00f3n de c\u00f3digo local al actualizar las dependencias. Los campos de un archivo Chart.yaml que se transfieren a un archivo Chart.lock al actualizar las dependencias y escribirse en este archivo, pueden modificarse de forma que provoquen la ejecuci\u00f3n si ese mismo contenido estuviera en un archivo en ejecuci\u00f3n (por ejemplo, un archivo bash.rc o un script de shell). Si el archivo Chart.lock tiene un enlace simb\u00f3lico a uno de estos archivos, al actualizar las dependencias, el contenido del archivo bloqueado se escribir\u00e1 en el archivo enlazado. Esto puede provocar una ejecuci\u00f3n no deseada. Helm advierte del archivo enlazado, pero no detiene la ejecuci\u00f3n debido al enlace simb\u00f3lico. Este problema se ha resuelto en Helm v3.18.4."
}
],
"id": "CVE-2025-53547",
"lastModified": "2025-09-03T16:26:24.770",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 6.0,
"source": "security-advisories@github.com",
"type": "Secondary"
},
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"exploitabilityScore": 1.8,
"impactScore": 6.0,
"source": "nvd@nist.gov",
"type": "Primary"
}
]
},
"published": "2025-07-08T22:15:27.897",
"references": [
{
"source": "security-advisories@github.com",
"tags": [
"Patch"
],
"url": "https://github.com/helm/helm/commit/4b8e61093d8f579f1165cdc6bd4b43fa5455f571"
},
{
"source": "security-advisories@github.com",
"tags": [
"Third Party Advisory"
],
"url": "https://github.com/helm/helm/security/advisories/GHSA-557j-xg8c-q2mm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Issue Tracking"
],
"url": "https://news.ycombinator.com/item?id=44506696"
}
],
"sourceIdentifier": "security-advisories@github.com",
"vulnStatus": "Analyzed",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-94"
}
],
"source": "security-advisories@github.com",
"type": "Secondary"
}
]
}
ncsc-2025-0330
Vulnerability from csaf_ncscnl
Notes
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Oracle heeft meerdere kwetsbaarheden verholpen in zijn Communications producten, waaronder de Unified Assurance en Cloud Native Core.",
"title": "Feiten"
},
{
"category": "description",
"text": "De kwetsbaarheden in de Oracle Communications producten stellen kwaadwillenden in staat om ongeautoriseerde toegang te verkrijgen, wat kan leiden tot gedeeltelijke of volledige Denial-of-Service (DoS) aanvallen. Specifiek kunnen aanvallers met netwerktoegang de systemen compromitteren, wat resulteert in ongeautoriseerde toegang tot gevoelige gegevens. De CVSS-scores van deze kwetsbaarheden vari\u00ebren van 3.1 tot 9.8, wat wijst op een breed scala aan risico\u0027s, van beperkte tot ernstige impact op de vertrouwelijkheid, integriteit en beschikbaarheid van de systemen.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "Oracle heeft updates uitgebracht om de kwetsbaarheden in zijn Communications producten te verhelpen. Zie bijgevoegde referenties voor meer informatie.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "general",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "general",
"text": "Relative Path Traversal",
"title": "CWE-23"
},
{
"category": "general",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "general",
"text": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
"title": "CWE-120"
},
{
"category": "general",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "general",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "general",
"text": "Buffer Underwrite (\u0027Buffer Underflow\u0027)",
"title": "CWE-124"
},
{
"category": "general",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "general",
"text": "Improper Validation of Array Index",
"title": "CWE-129"
},
{
"category": "general",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
},
{
"category": "general",
"text": "Improper Neutralization of Input Terminators",
"title": "CWE-147"
},
{
"category": "general",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "general",
"text": "Numeric Truncation Error",
"title": "CWE-197"
},
{
"category": "general",
"text": "Improper Handling of Unexpected Data Type",
"title": "CWE-241"
},
{
"category": "general",
"text": "Unchecked Return Value",
"title": "CWE-252"
},
{
"category": "general",
"text": "Incorrect Check of Function Return Value",
"title": "CWE-253"
},
{
"category": "general",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "general",
"text": "Improper Authentication",
"title": "CWE-287"
},
{
"category": "general",
"text": "Authentication Bypass by Spoofing",
"title": "CWE-290"
},
{
"category": "general",
"text": "Use of Weak Hash",
"title": "CWE-328"
},
{
"category": "general",
"text": "Covert Timing Channel",
"title": "CWE-385"
},
{
"category": "general",
"text": "Detection of Error Condition Without Action",
"title": "CWE-390"
},
{
"category": "general",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "general",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "general",
"text": "Inefficient Algorithmic Complexity",
"title": "CWE-407"
},
{
"category": "general",
"text": "Improper Handling of Highly Compressed Data (Data Amplification)",
"title": "CWE-409"
},
{
"category": "general",
"text": "Double Free",
"title": "CWE-415"
},
{
"category": "general",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "general",
"text": "Untrusted Search Path",
"title": "CWE-426"
},
{
"category": "general",
"text": "Expected Behavior Violation",
"title": "CWE-440"
},
{
"category": "general",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "general",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "general",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "general",
"text": "Incorrect Comparison",
"title": "CWE-697"
},
{
"category": "general",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "general",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "general",
"text": "Memory Allocation with Excessive Size Value",
"title": "CWE-789"
},
{
"category": "general",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
},
{
"category": "general",
"text": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)",
"title": "CWE-843"
},
{
"category": "general",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
},
{
"category": "general",
"text": "CWE-937",
"title": "CWE-937"
},
{
"category": "general",
"text": "CWE-1035",
"title": "CWE-1035"
},
{
"category": "general",
"text": "Improper Validation of Specified Quantity in Input",
"title": "CWE-1284"
},
{
"category": "general",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference",
"url": "https://www.oracle.com/security-alerts/cpuoct2025.html"
}
],
"title": "Kwetsbaarheden verholpen in Oracle Communications producten",
"tracking": {
"current_release_date": "2025-10-23T13:20:15.363063Z",
"generator": {
"date": "2025-08-04T16:30:00Z",
"engine": {
"name": "V.A.",
"version": "1.3"
}
},
"id": "NCSC-2025-0330",
"initial_release_date": "2025-10-23T13:20:15.363063Z",
"revision_history": [
{
"date": "2025-10-23T13:20:15.363063Z",
"number": "1.0.0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-1"
}
}
],
"category": "product_name",
"name": "Communications Cloud Native Core Console"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-2"
}
}
],
"category": "product_name",
"name": "Management Cloud Engine"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-3"
}
}
],
"category": "product_name",
"name": "Oracle Communications Billing and Revenue Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-4"
}
}
],
"category": "product_name",
"name": "Oracle Communications Calendar Server"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-5"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Automated Test Suite"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-6"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Binding Support Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-7"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Certificate Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-8"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core DBTier"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-9"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Network Function Cloud Native Environment"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-10"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Network Repository Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-11"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Network Slice Selection Function"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-12"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Policy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-13"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Security Edge Protection Proxy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-14"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Service Communication Proxy"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-15"
}
}
],
"category": "product_name",
"name": "Oracle Communications Cloud Native Core Unified Data Repository"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-16"
}
}
],
"category": "product_name",
"name": "Oracle Communications Converged Charging System"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-17"
}
}
],
"category": "product_name",
"name": "Oracle Communications Convergence"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-18"
}
}
],
"category": "product_name",
"name": "Oracle Communications Convergent Charging Controller"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-19"
}
}
],
"category": "product_name",
"name": "Oracle Communications Diameter Signaling Router"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-20"
}
}
],
"category": "product_name",
"name": "Oracle Communications EAGLE Element Management System"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-21"
}
}
],
"category": "product_name",
"name": "Oracle Communications EAGLE LNP Application Processor"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-22"
}
}
],
"category": "product_name",
"name": "Oracle Communications LSMS"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-23"
}
}
],
"category": "product_name",
"name": "Oracle Communications Messaging Server"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-24"
}
}
],
"category": "product_name",
"name": "Oracle Communications Network Analytics Data Director"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-25"
}
}
],
"category": "product_name",
"name": "Oracle Communications Network Charging and Control"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-26"
}
}
],
"category": "product_name",
"name": "Oracle Communications Network Integrity"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-27"
}
}
],
"category": "product_name",
"name": "Oracle Communications Offline Mediation Controller"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-28"
}
}
],
"category": "product_name",
"name": "Oracle Communications Operations Monitor"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-29"
}
}
],
"category": "product_name",
"name": "Oracle Communications Order and Service Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-30"
}
}
],
"category": "product_name",
"name": "Oracle Communications Pricing Design Center"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-31"
}
}
],
"category": "product_name",
"name": "Oracle Communications Service Catalog and Design"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-32"
}
}
],
"category": "product_name",
"name": "Oracle Communications Session Border Controller"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-33"
}
}
],
"category": "product_name",
"name": "Oracle Communications Unified Assurance"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-34"
}
}
],
"category": "product_name",
"name": "Oracle Communications Unified Inventory Management"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-35"
}
}
],
"category": "product_name",
"name": "Oracle Enterprise Communications Broker"
},
{
"branches": [
{
"category": "product_version_range",
"name": "vers:unknown/*",
"product": {
"name": "vers:unknown/*",
"product_id": "CSAFPID-36"
}
}
],
"category": "product_name",
"name": "Oracle Enterprise Operations Monitor"
}
],
"category": "vendor",
"name": "Oracle"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-26555",
"cwe": {
"id": "CWE-787",
"name": "Out-of-bounds Write"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "description",
"text": "Recent updates address vulnerabilities in NTP 4.2.8p17 and Oracle products, including CVE-2023-26555 related to malformed RT-11 dates and various security issues in Oracle Communications and Database systems.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-26555 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2023/cve-2023-26555.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2023-26555"
},
{
"cve": "CVE-2024-7254",
"cwe": {
"id": "CWE-20",
"name": "Improper Input Validation"
},
"notes": [
{
"category": "other",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "other",
"text": "Out-of-bounds Write",
"title": "CWE-787"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "description",
"text": "Multiple vulnerabilities across various Oracle, IBM, and Protobuf products could lead to Denial of Service and unauthorized access, with significant risks identified in versions of Oracle Communications, MySQL Connector/J, and IBM WebSphere.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-7254 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-7254.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-7254"
},
{
"cve": "CVE-2024-8006",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "other",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "description",
"text": "Multiple vulnerabilities in Oracle Communications products and the libpcap library allow high-privileged attackers to cause denial of service and NULL pointer dereference issues, with CVSS scores of 4.4 for the former.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-8006 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-8006.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-8006"
},
{
"cve": "CVE-2024-12133",
"cwe": {
"id": "CWE-407",
"name": "Inefficient Algorithmic Complexity"
},
"notes": [
{
"category": "other",
"text": "Inefficient Algorithmic Complexity",
"title": "CWE-407"
},
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "description",
"text": "Multiple vulnerabilities affecting Oracle Communications EAGLE LNP Application Processor, Oracle Communications Cloud Native Core Policy, and libtasn1 could lead to denial of service attacks, with CVSS scores of 5.3 for some products.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-12133 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-12133.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-12133"
},
{
"cve": "CVE-2024-28182",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Detection of Error Condition Without Action",
"title": "CWE-390"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "description",
"text": "Multiple vulnerabilities across Oracle MySQL, Oracle Communications, and nghttp2 products allow remote attackers to exploit confidentiality, integrity, and availability, with varying damage ratings from medium to high.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-28182 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-28182.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-28182"
},
{
"cve": "CVE-2024-35164",
"cwe": {
"id": "CWE-129",
"name": "Improper Validation of Array Index"
},
"notes": [
{
"category": "other",
"text": "Improper Validation of Array Index",
"title": "CWE-129"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Communications Unified Assurance and Apache Guacamole could allow high-privileged attackers to compromise systems and execute arbitrary code, respectively.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-35164 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-35164.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-35164"
},
{
"cve": "CVE-2024-37371",
"cwe": {
"id": "CWE-130",
"name": "Improper Handling of Length Parameter Inconsistency"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Length Parameter Inconsistency",
"title": "CWE-130"
},
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "description",
"text": "Multiple vulnerabilities across Oracle products, including Communications and MySQL, as well as MIT Kerberos 5, allow for unauthorized access, denial of service, and other malicious activities, with CVSS scores reaching 9.1.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-37371 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-37371.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-37371"
},
{
"cve": "CVE-2024-47554",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "description",
"text": "Multiple vulnerabilities across Oracle Middleware, Documaker, and Apache Commons IO components allow unauthenticated attackers to exploit denial of service risks, with CVSS scores ranging from 4.3 to 7.5.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-47554 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-47554.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-47554"
},
{
"cve": "CVE-2024-50609",
"cwe": {
"id": "CWE-476",
"name": "NULL Pointer Dereference"
},
"notes": [
{
"category": "other",
"text": "NULL Pointer Dereference",
"title": "CWE-476"
},
{
"category": "description",
"text": "Fluent Bit 3.1.9 has a vulnerability allowing remote Denial of Service attacks via a zero-length packet, while Oracle Communications Unified Assurance versions 6.1.0-6.1.1 can be exploited by high-privileged attackers for complete Denial of Service.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-50609 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-50609.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-50609"
},
{
"cve": "CVE-2024-51504",
"cwe": {
"id": "CWE-290",
"name": "Authentication Bypass by Spoofing"
},
"notes": [
{
"category": "other",
"text": "Authentication Bypass by Spoofing",
"title": "CWE-290"
},
{
"category": "description",
"text": "Recent vulnerabilities in Apache ZooKeeper and Oracle Communications Unified Assurance expose systems to authentication bypass and unauthorized access, allowing attackers to execute commands and access critical data.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-51504 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-51504.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-51504"
},
{
"cve": "CVE-2024-57699",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "description",
"text": "Multiple security vulnerabilities across various Oracle products and the Netplex Json-smart library can lead to Denial of Service (DoS) due to stack exhaustion and other exploits, affecting versions 2.5.0 to 2.5.1 and specific Oracle software.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2024-57699 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2024/cve-2024-57699.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2024-57699"
},
{
"cve": "CVE-2025-1948",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "description",
"text": "Eclipse Jetty versions 12.0.0 to 12.0.16 are vulnerable to OutOfMemoryError and denial of service attacks due to improper validation of the SETTINGS_MAX_HEADER_LIST_SIZE parameter, affecting various products including Oracle Communications EAGLE and NetApp.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-1948 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-1948.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-1948"
},
{
"cve": "CVE-2025-3576",
"cwe": {
"id": "CWE-328",
"name": "Use of Weak Hash"
},
"notes": [
{
"category": "other",
"text": "Use of Weak Hash",
"title": "CWE-328"
},
{
"category": "description",
"text": "Recent vulnerabilities in krb5 and MIT Kerberos implementations allow for message spoofing via MD5 checksum weaknesses, while Oracle Communications Network Analytics Data Director is susceptible to unauthorized data manipulation through SSH access.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-3576 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-3576.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-3576"
},
{
"cve": "CVE-2025-4373",
"cwe": {
"id": "CWE-124",
"name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
},
"notes": [
{
"category": "other",
"text": "Buffer Underwrite (\u0027Buffer Underflow\u0027)",
"title": "CWE-124"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Communications Cloud Native Core and glib2 involve unauthorized access risks and buffer overflow issues, affecting multiple products with varying severity levels.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-4373 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-4373.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L/E:U",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-4373"
},
{
"cve": "CVE-2025-4517",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "description",
"text": "Recent updates to Python versions 3.6 through 3.13.5 address multiple security vulnerabilities, particularly in the tarfile module, while enhancing various functionalities and resolving issues related to memory management and IPv6 handling.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-4517 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-4517.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.4,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-4517"
},
{
"cve": "CVE-2025-4802",
"cwe": {
"id": "CWE-426",
"name": "Untrusted Search Path"
},
"notes": [
{
"category": "other",
"text": "Untrusted Search Path",
"title": "CWE-426"
},
{
"category": "description",
"text": "Vulnerabilities in Oracle Communications Cloud Native Core and glibc allow unauthenticated access and privilege escalation, with CVSS scores of 7.8, affecting confidentiality, integrity, and availability.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-4802 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-4802.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.4,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-4802"
},
{
"cve": "CVE-2025-5115",
"cwe": {
"id": "CWE-400",
"name": "Uncontrolled Resource Consumption"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "description",
"text": "The \u0027MadeYouReset\u0027 vulnerability in HTTP/2 affects certain Jetty versions, allowing denial of service through malformed control frames, while additional vulnerabilities exist in Oracle Communications and SAP Commerce Cloud.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:N/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-5115 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-5115.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-5115"
},
{
"cve": "CVE-2025-5318",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle MySQL Workbench and the libssh library expose sensitive data and allow unauthorized access, with CVSS scores indicating moderate severity.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-5318 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-5318.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-5318"
},
{
"cve": "CVE-2025-5399",
"cwe": {
"id": "CWE-835",
"name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
},
"notes": [
{
"category": "other",
"text": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)",
"title": "CWE-835"
},
{
"category": "description",
"text": "Multiple vulnerabilities in Oracle MySQL Server and Cluster, along with libcurl\u0027s WebSocket code, allow for various denial of service attacks, with CVSS scores ranging from 4.3 to 7.5.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-5399 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-5399.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-5399"
},
{
"cve": "CVE-2025-5889",
"cwe": {
"id": "CWE-1333",
"name": "Inefficient Regular Expression Complexity"
},
"notes": [
{
"category": "other",
"text": "Inefficient Regular Expression Complexity",
"title": "CWE-1333"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "description",
"text": "The juliangruber brace-expansion library has a vulnerability in versions up to 4.0.0 affecting the expand function, while Oracle Communications Unified Assurance versions 6.1.0-6.1.1 are susceptible to a partial denial of service by low-privileged attackers.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:P",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-5889 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-5889.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.1,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-5889"
},
{
"cve": "CVE-2025-6965",
"cwe": {
"id": "CWE-197",
"name": "Numeric Truncation Error"
},
"notes": [
{
"category": "other",
"text": "Numeric Truncation Error",
"title": "CWE-197"
},
{
"category": "description",
"text": "Critical vulnerabilities in Oracle Communications Cloud Native Core and SQLite versions prior to 3.50.2 expose systems to severe risks, including memory corruption and integer truncation issues.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:L/VI:H/VA:L/SC:L/SI:H/SA:L/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:N/AU:N/R:U/V:D/RE:L/U:Green",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-6965 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-6965.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-6965"
},
{
"cve": "CVE-2025-7339",
"cwe": {
"id": "CWE-241",
"name": "Improper Handling of Unexpected Data Type"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Unexpected Data Type",
"title": "CWE-241"
},
{
"category": "description",
"text": "Oracle Communications Unified Assurance has a vulnerability allowing unauthorized data access, while the on-headers middleware for Node.js has a bug affecting response header modifications in versions prior to 1.1.0.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-7339 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-7339.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 3.4,
"baseSeverity": "LOW",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-7339"
},
{
"cve": "CVE-2025-7425",
"cwe": {
"id": "CWE-416",
"name": "Use After Free"
},
"notes": [
{
"category": "other",
"text": "Use After Free",
"title": "CWE-416"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Communications Cloud Native Core and libxslt expose systems to unauthorized access and memory corruption, with significant impacts on integrity and availability.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-7425 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-7425.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-7425"
},
{
"cve": "CVE-2025-7962",
"cwe": {
"id": "CWE-147",
"name": "Improper Neutralization of Input Terminators"
},
"notes": [
{
"category": "other",
"text": "Improper Neutralization of Input Terminators",
"title": "CWE-147"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Communications Cloud Native Core Console and Jakarta Mail versions 2.0.2 and 2.2 expose systems to significant risks, including unauthorized access and SMTP Injection attacks.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:L/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-7962 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-7962.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-7962"
},
{
"cve": "CVE-2025-8058",
"cwe": {
"id": "CWE-415",
"name": "Double Free"
},
"notes": [
{
"category": "other",
"text": "Double Free",
"title": "CWE-415"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Enterprise Operations Monitor and GNU C library versions 2.4 to 2.41 expose systems to potential unauthorized access, memory corruption, and denial of service risks.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:P/VC:L/VI:L/VA:H/SC:L/SI:L/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-8058 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-8058.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.0,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-8058"
},
{
"cve": "CVE-2025-8916",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "other",
"text": "CWE-1035",
"title": "CWE-1035"
},
{
"category": "other",
"text": "CWE-937",
"title": "CWE-937"
},
{
"category": "description",
"text": "Bouncy Castle for Java and BCPKIX FIPS have a vulnerability allowing excessive resource allocation, while Oracle Communications Cloud Native Core Certificate Management and certain NetApp products face denial of service risks.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/S:P/R:U/RE:M/U:Amber",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-8916 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-8916.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-8916"
},
{
"cve": "CVE-2025-9086",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "description",
"text": "The curl update 8.14.1 addresses security vulnerabilities, including out-of-bounds reads, proxy cache poisoning, and a bug allowing insecure sites to override secure cookies, alongside a denial of service vulnerability in Oracle Communications Unified Inventory Management.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-9086 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-9086.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-9086"
},
{
"cve": "CVE-2025-25724",
"cwe": {
"id": "CWE-252",
"name": "Unchecked Return Value"
},
"notes": [
{
"category": "other",
"text": "Unchecked Return Value",
"title": "CWE-252"
},
{
"category": "description",
"text": "Multiple vulnerabilities have been identified in Oracle Communications Network Analytics Data Director and the libarchive component, affecting system integrity and availability, with CVSS scores indicating significant risks.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:P/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-25724 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-25724.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-25724"
},
{
"cve": "CVE-2025-27210",
"cwe": {
"id": "CWE-22",
"name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
"title": "CWE-22"
},
{
"category": "description",
"text": "Node.js versions 20.x, 22.x, and 24.x have an incomplete fix for CVE-2025-23084 affecting Windows device names and the `path.join` API, while Oracle Communications\u0027 Cloud Native Environment has a non-exploitable Security-in-Depth issue.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27210 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27210.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-27210"
},
{
"cve": "CVE-2025-27533",
"cwe": {
"id": "CWE-789",
"name": "Memory Allocation with Excessive Size Value"
},
"notes": [
{
"category": "other",
"text": "Memory Allocation with Excessive Size Value",
"title": "CWE-789"
},
{
"category": "description",
"text": "Multiple vulnerabilities across Apache ActiveMQ and Oracle products allow for denial of service attacks due to improper validation and excessive memory allocation, affecting various versions and configurations.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:H/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:Y/R:A/V:D/RE:M/U:Red",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27533 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27533.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-27533"
},
{
"cve": "CVE-2025-27553",
"cwe": {
"id": "CWE-23",
"name": "Relative Path Traversal"
},
"notes": [
{
"category": "other",
"text": "Relative Path Traversal",
"title": "CWE-23"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Middleware and Apache Commons VFS expose critical data and allow unauthorized file access, with significant risks associated with their exploitation.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27553 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27553.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-27553"
},
{
"cve": "CVE-2025-27587",
"cwe": {
"id": "CWE-385",
"name": "Covert Timing Channel"
},
"notes": [
{
"category": "other",
"text": "Covert Timing Channel",
"title": "CWE-385"
},
{
"category": "description",
"text": "OpenSSL versions 3.0.0 to 3.3.2 on PowerPC are vulnerable to a Minerva attack, while Oracle Communications Cloud Native Core Certificate Management 25.1.200 has a critical data access vulnerability, and OpenSSL 3 has addressed timing side channel issues.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27587 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27587.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-27587"
},
{
"cve": "CVE-2025-27817",
"cwe": {
"id": "CWE-918",
"name": "Server-Side Request Forgery (SSRF)"
},
"notes": [
{
"category": "other",
"text": "Server-Side Request Forgery (SSRF)",
"title": "CWE-918"
},
{
"category": "description",
"text": "Multiple vulnerabilities across Apache Kafka and Oracle applications allow unauthorized access to sensitive data, with notable SSRF risks and CVSS scores of 7.5 for Oracle products.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:N/SC:N/SI:N/SA:N/E:U",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-27817 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-27817.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.1,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-27817"
},
{
"cve": "CVE-2025-32415",
"cwe": {
"id": "CWE-1284",
"name": "Improper Validation of Specified Quantity in Input"
},
"notes": [
{
"category": "other",
"text": "Improper Validation of Specified Quantity in Input",
"title": "CWE-1284"
},
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "description",
"text": "Multiple vulnerabilities have been identified in Oracle Java SE and libxml2, allowing for potential system compromise and denial of service, with CVSS scores of 7.5 for several issues.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-32415 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32415.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-32415"
},
{
"cve": "CVE-2025-32728",
"cwe": {
"id": "CWE-440",
"name": "Expected Behavior Violation"
},
"notes": [
{
"category": "other",
"text": "Expected Behavior Violation",
"title": "CWE-440"
},
{
"category": "description",
"text": "Multiple vulnerabilities across Oracle Enterprise Communications Broker, OpenSSH, and HP-UX Secure Shell daemon could lead to unauthorized data access and system compromise, with varying CVSS scores and exploitation potential.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-32728 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32728.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-32728"
},
{
"cve": "CVE-2025-32990",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Communications Unified Inventory Management and GnuTLS\u0027s certtool expose systems to denial-of-service and unauthorized data access, with significant integrity impacts and a CVSS score of 8.2 for Oracle\u0027s flaw.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-32990 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-32990.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.2,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-32990"
},
{
"cve": "CVE-2025-48734",
"cwe": {
"id": "CWE-284",
"name": "Improper Access Control"
},
"notes": [
{
"category": "other",
"text": "Improper Access Control",
"title": "CWE-284"
},
{
"category": "description",
"text": "Recent updates to Apache Commons BeanUtils address multiple vulnerabilities, including arbitrary code execution risks and unauthorized access to Java enum properties, affecting versions prior to 1.11.0 and 2.0.0-M2.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-48734 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48734.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-48734"
},
{
"cve": "CVE-2025-48924",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle WebLogic Server and Apache Commons Lang versions expose systems to denial of service risks, including an uncontrolled recursion flaw leading to StackOverflowErrors.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-48924 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48924.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-48924"
},
{
"cve": "CVE-2025-48976",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "description",
"text": "Multiple vulnerabilities affecting Oracle Application Testing Suite and Apache Commons FileUpload, including DoS risks due to insufficient multipart header limits, have been identified, with CVSS scores reaching 7.5.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-48976 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48976.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-48976"
},
{
"cve": "CVE-2025-48989",
"cwe": {
"id": "CWE-404",
"name": "Improper Resource Shutdown or Release"
},
"notes": [
{
"category": "other",
"text": "Improper Resource Shutdown or Release",
"title": "CWE-404"
},
{
"category": "other",
"text": "Uncontrolled Resource Consumption",
"title": "CWE-400"
},
{
"category": "description",
"text": "Recent updates for Apache Tomcat versions 9, 10, and 11 address the \u0027MadeYouReset\u0027 DoS vulnerability in HTTP/2, along with various enhancements to components like Catalina and Coyote.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-48989 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-48989.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-48989"
},
{
"cve": "CVE-2025-49796",
"cwe": {
"id": "CWE-125",
"name": "Out-of-bounds Read"
},
"notes": [
{
"category": "other",
"text": "Out-of-bounds Read",
"title": "CWE-125"
},
{
"category": "description",
"text": "Recent updates for libxml2 address multiple vulnerabilities, including heap use after free and type confusion, which could lead to denial of service or crashes, alongside an Oracle vulnerability allowing unauthorized data access.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-49796 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-49796.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-49796"
},
{
"cve": "CVE-2025-52999",
"cwe": {
"id": "CWE-121",
"name": "Stack-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Stack-based Buffer Overflow",
"title": "CWE-121"
},
{
"category": "description",
"text": "Oracle Communications Unified Assurance has a vulnerability allowing denial of service, while jackson-core versions prior to 2.15.0 can cause StackoverflowError with deeply nested data, now mitigated in version 2.15.0.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-52999 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-52999.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-52999"
},
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"notes": [
{
"category": "other",
"text": "Improper Control of Generation of Code (\u0027Code Injection\u0027)",
"title": "CWE-94"
},
{
"category": "description",
"text": "Helm v3.18.4 addresses a critical vulnerability allowing local code execution through crafted `Chart.yaml` and symlinked `Chart.lock` files during dependency updates, alongside an Oracle Communications flaw with a CVSS score of 8.6.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-53547 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-53547.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-53547"
},
{
"cve": "CVE-2025-53643",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"notes": [
{
"category": "other",
"text": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)",
"title": "CWE-444"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Communications Operations Monitor and aiohttp could allow unauthorized access and data manipulation, with significant integrity impacts and request smuggling risks in affected versions.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-53643 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-53643.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-53643"
},
{
"cve": "CVE-2025-53864",
"cwe": {
"id": "CWE-674",
"name": "Uncontrolled Recursion"
},
"notes": [
{
"category": "other",
"text": "Uncontrolled Recursion",
"title": "CWE-674"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle GoldenGate and Connect2id Nimbus JOSE + JWT expose systems to denial of service attacks, with CVSS scores indicating significant availability impacts due to issues with deeply nested JSON objects.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-53864 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-53864.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-53864"
},
{
"cve": "CVE-2025-54090",
"cwe": {
"id": "CWE-253",
"name": "Incorrect Check of Function Return Value"
},
"notes": [
{
"category": "other",
"text": "Incorrect Check of Function Return Value",
"title": "CWE-253"
},
{
"category": "description",
"text": "Recent vulnerabilities in Oracle Communications Cloud Native Core Automated Test Suite and Apache HTTP Server 2.4.64 expose systems to unauthorized data access and potential denial of service, with a CVSS score of 6.3 for the Oracle issue.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:L/VA:N/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-54090 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-54090.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-54090"
},
{
"cve": "CVE-2025-55163",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "other",
"text": "CWE-1035",
"title": "CWE-1035"
},
{
"category": "other",
"text": "CWE-937",
"title": "CWE-937"
},
{
"category": "description",
"text": "Recent updates to Netty address critical vulnerabilities, including the \u0027MadeYouReset\u0027 DDoS attack in HTTP/2, which can lead to denial of service through resource exhaustion in various affected versions.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-55163 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-55163.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-55163"
},
{
"cve": "CVE-2025-57803",
"cwe": {
"id": "CWE-122",
"name": "Heap-based Buffer Overflow"
},
"notes": [
{
"category": "other",
"text": "Heap-based Buffer Overflow",
"title": "CWE-122"
},
{
"category": "other",
"text": "Integer Overflow or Wraparound",
"title": "CWE-190"
},
{
"category": "description",
"text": "ImageMagick has addressed critical vulnerabilities in its BMP encoder, including a 32-bit integer overflow leading to heap corruption and potential code execution, alongside other security enhancements.",
"title": "Summary"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-57803 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-57803.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.8,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-57803"
},
{
"cve": "CVE-2025-58057",
"cwe": {
"id": "CWE-409",
"name": "Improper Handling of Highly Compressed Data (Data Amplification)"
},
"notes": [
{
"category": "other",
"text": "Improper Handling of Highly Compressed Data (Data Amplification)",
"title": "CWE-409"
},
{
"category": "other",
"text": "CWE-1035",
"title": "CWE-1035"
},
{
"category": "other",
"text": "CWE-937",
"title": "CWE-937"
},
{
"category": "description",
"text": "Multiple vulnerabilities in decompressing decoders, including `BrotliDecoder`, and components of Oracle and HPE products can lead to denial of service through excessive buffer allocation and malformed HTTP/2 frames.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-58057 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-58057.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-58057"
},
{
"cve": "CVE-2025-59375",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"notes": [
{
"category": "other",
"text": "Allocation of Resources Without Limits or Throttling",
"title": "CWE-770"
},
{
"category": "description",
"text": "A memory amplification vulnerability in libexpat (CVE-2025-59375) allows excessive memory allocations from crafted XML input, affecting versions prior to 2.7.2, while a Security-in-Depth issue exists in Oracle Database Server\u0027s Perl component but is not exploitable.",
"title": "Summary"
},
{
"category": "general",
"text": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N",
"title": "CVSSV4"
}
],
"product_status": {
"known_affected": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-59375 | NCSC-NL Website",
"url": "https://vulnerabilities.ncsc.nl/csaf/v2/2025/cve-2025-59375.json"
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"CSAFPID-1",
"CSAFPID-2",
"CSAFPID-3",
"CSAFPID-4",
"CSAFPID-5",
"CSAFPID-6",
"CSAFPID-7",
"CSAFPID-8",
"CSAFPID-9",
"CSAFPID-10",
"CSAFPID-11",
"CSAFPID-12",
"CSAFPID-13",
"CSAFPID-14",
"CSAFPID-15",
"CSAFPID-16",
"CSAFPID-17",
"CSAFPID-18",
"CSAFPID-19",
"CSAFPID-20",
"CSAFPID-21",
"CSAFPID-22",
"CSAFPID-23",
"CSAFPID-24",
"CSAFPID-25",
"CSAFPID-26",
"CSAFPID-27",
"CSAFPID-28",
"CSAFPID-29",
"CSAFPID-30",
"CSAFPID-31",
"CSAFPID-32",
"CSAFPID-33",
"CSAFPID-34",
"CSAFPID-35",
"CSAFPID-36"
]
}
],
"title": "CVE-2025-59375"
}
]
}
msrc_cve-2025-53547
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-53547 Helm Chart Dependency Updating With Malicious Chart.yaml Content And Symlink Can Lead To Code Execution - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-53547.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Helm Chart Dependency Updating With Malicious Chart.yaml Content And Symlink Can Lead To Code Execution",
"tracking": {
"current_release_date": "2025-07-16T00:00:00.000Z",
"generator": {
"date": "2025-10-20T03:36:12.202Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-53547",
"initial_release_date": "2025-07-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-07-16T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccm2 helm 3.14.2-7",
"product": {
"name": "\u003ccm2 helm 3.14.2-7",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "cm2 helm 3.14.2-7",
"product": {
"name": "cm2 helm 3.14.2-7",
"product_id": "19575"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 helm 3.14.2-6",
"product": {
"name": "\u003ccbl2 helm 3.14.2-6",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 helm 3.14.2-6",
"product": {
"name": "cbl2 helm 3.14.2-6",
"product_id": "19963"
}
}
],
"category": "product_name",
"name": "helm"
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccm2 helm 3.14.2-7 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cm2 helm 3.14.2-7 as a component of CBL Mariner 2.0",
"product_id": "19575-17086"
},
"product_reference": "19575",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 helm 3.14.2-6 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 helm 3.14.2-6 as a component of CBL Mariner 2.0",
"product_id": "19963-17086"
},
"product_reference": "19963",
"relates_to_product_reference": "17086"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0026#39;Code Injection\u0026#39;)"
},
"notes": [
{
"category": "general",
"text": "GitHub_M",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"19575-17086",
"19963-17086"
],
"known_affected": [
"17086-2",
"17086-1"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-53547 Helm Chart Dependency Updating With Malicious Chart.yaml Content And Symlink Can Lead To Code Execution - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-53547.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-16T00:00:00.000Z",
"details": "3.14.2-7:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-2",
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 8.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"temporalScore": 8.5,
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:H",
"version": "3.1"
},
"products": [
"17086-2",
"17086-1"
]
}
],
"title": "Helm Chart Dependency Updating With Malicious Chart.yaml Content And Symlink Can Lead To Code Execution"
}
]
}
wid-sec-w-2025-2028
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "hoch"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift Container Platform ausnutzen, um beliebigen Programmcode auszuf\u00fchren.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-2028 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-2028.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-2028 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-2028"
},
{
"category": "external",
"summary": "Red Hat Security Advisory vom 2025-09-10",
"url": "https://access.redhat.com/errata/RHSA-2025:15345"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16113 vom 2025-09-17",
"url": "https://access.redhat.com/errata/RHSA-2025:16113"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:15681 vom 2025-09-17",
"url": "https://access.redhat.com/errata/RHSA-2025:15681"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16530 vom 2025-09-24",
"url": "https://access.redhat.com/errata/RHSA-2025:16530"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16529 vom 2025-09-24",
"url": "https://access.redhat.com/errata/RHSA-2025:16529"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16535 vom 2025-09-24",
"url": "https://access.redhat.com/errata/RHSA-2025:16535"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16526 vom 2025-09-24",
"url": "https://access.redhat.com/errata/RHSA-2025:16526"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16535 vom 2025-09-23",
"url": "https://access.redhat.com/errata/RHSA-2025:16535"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16527 vom 2025-09-24",
"url": "https://access.redhat.com/errata/RHSA-2025:16527"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:16166 vom 2025-09-25",
"url": "https://access.redhat.com/errata/RHSA-2025:16166"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:17672 vom 2025-10-16",
"url": "https://access.redhat.com/errata/RHSA-2025:17672"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18278 vom 2025-10-18",
"url": "https://access.redhat.com/errata/RHSA-2025:18278"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9562 vom 2025-10-21",
"url": "https://access.redhat.com/errata/RHSA-2025:9562"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18744 vom 2025-10-21",
"url": "https://access.redhat.com/errata/RHSA-2025:18744"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:18242 vom 2025-10-23",
"url": "https://access.redhat.com/errata/RHSA-2025:18242"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:19335 vom 2025-10-30",
"url": "https://access.redhat.com/errata/RHSA-2025:19335"
}
],
"source_lang": "en-US",
"title": "Red Hat OpenShift Container Platform: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung",
"tracking": {
"current_release_date": "2025-10-30T23:00:00.000+00:00",
"generator": {
"date": "2025-10-31T09:28:56.503+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-2028",
"initial_release_date": "2025-09-10T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-09-10T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-09-17T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-09-23T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-09-24T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-16T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-19T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-20T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-22T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-10-30T23:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
}
],
"status": "final",
"version": "9"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "Container Platform \u003c4.17.39",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.17.39",
"product_id": "T046885"
}
},
{
"category": "product_version",
"name": "Container Platform 4.17.39",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17.39",
"product_id": "T046885-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform_4.17.39"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.20.0",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.20.0",
"product_id": "T047842"
}
},
{
"category": "product_version",
"name": "Container Platform 4.20.0",
"product": {
"name": "Red Hat OpenShift Container Platform 4.20.0",
"product_id": "T047842-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.20.0"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-53547",
"product_status": {
"known_affected": [
"67646",
"T046885",
"T047842"
]
},
"release_date": "2025-09-10T22:00:00.000+00:00",
"title": "CVE-2025-53547"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.